f00000003c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000280)={0x0, @isdn={0x22, 0x7f, 0x2, 0x9, 0x5e}, @rc={0x1f, @any, 0x40}, @can={0x1d, r7}, 0x21ff}) 11:10:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xc3}, 0x4, 0x9, 0x3, 0x8001, 0x0, 0x0, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) keyctl$join(0x1, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4a140, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, 0x0, 0xfffffffffffffdc2) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/vlan0\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r6}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x5f4bcbd400ec137e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000280)={0x0, @isdn={0x22, 0x7f, 0x2, 0x9, 0x5e}, @rc={0x1f, @any, 0x40}, @can={0x1d, r7}, 0x21ff}) 11:10:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xc3}, 0x4, 0x9, 0x3, 0x8001, 0x0, 0x0, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) keyctl$join(0x1, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4a140, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, 0x0, 0xfffffffffffffdc2) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/vlan0\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r6}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x5f4bcbd400ec137e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000280)={0x0, @isdn={0x22, 0x7f, 0x2, 0x9, 0x5e}, @rc={0x1f, @any, 0x40}, @can={0x1d, r7}, 0x21ff}) 11:10:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xc3}, 0x4, 0x9, 0x3, 0x8001, 0x0, 0x0, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) keyctl$join(0x1, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4a140, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, 0x0, 0xfffffffffffffdc2) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/vlan0\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r6}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x5f4bcbd400ec137e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000280)={0x0, @isdn={0x22, 0x7f, 0x2, 0x9, 0x5e}, @rc={0x1f, @any, 0x40}, @can={0x1d, r7}, 0x21ff}) 11:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x400000f4}]}) 11:10:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x400000f4}]}) 11:10:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xc3}, 0x4, 0x9, 0x3, 0x8001, 0x0, 0x0, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) keyctl$join(0x1, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4a140, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, 0x0, 0xfffffffffffffdc2) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/vlan0\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r6}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x5f4bcbd400ec137e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000280)={0x0, @isdn={0x22, 0x7f, 0x2, 0x9, 0x5e}, @rc={0x1f, @any, 0x40}, @can={0x1d, r7}, 0x21ff}) 11:10:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xc3}, 0x4, 0x9, 0x3, 0x8001, 0x0, 0x0, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) keyctl$join(0x1, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4a140, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, 0x0, 0xfffffffffffffdc2) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/vlan0\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r6}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x5f4bcbd400ec137e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000280)={0x0, @isdn={0x22, 0x7f, 0x2, 0x9, 0x5e}, @rc={0x1f, @any, 0x40}, @can={0x1d, r7}, 0x21ff}) 11:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x400000f4}]}) 11:10:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x400000f4}]}) 11:10:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 0x0, 0xc3}, 0x4, 0x9, 0x3, 0x8001, 0x0, 0x0, 0xffffffffffffffff}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = dup(0xffffffffffffffff) keyctl$join(0x1, 0x0) write$FUSE_BMAP(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x4a140, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r2, 0x0, 0xfffffffffffffdc2) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/vlan0\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r6}, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x5f4bcbd400ec137e) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) ioctl$sock_SIOCDELRT(r8, 0x890c, &(0x7f0000000280)={0x0, @isdn={0x22, 0x7f, 0x2, 0x9, 0x5e}, @rc={0x1f, @any, 0x40}, @can={0x1d, r7}, 0x21ff}) 11:10:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000040020000d800000000000000d800000000000000d8000000a8010000a8010000a8010000a8010000a8010000030000000000000000000000ffff09ffac1e00010000000000000000697036677265746170300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800d8000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000020000000000002000736f636b657400000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000040020000d800000000000000d800000000000000d8000000a8010000a8010000a8010000a8010000a8010000030000000000000000000000ffff09ffac1e00010000000000000000697036677265746170300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800d8000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000020000000000002000736f636b657400000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000040020000d800000000000000d800000000000000d8000000a8010000a8010000a8010000a8010000a8010000030000000000000000000000ffff09ffac1e00010000000000000000697036677265746170300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800d8000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000020000000000002000736f636b657400000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000680)=""/244, 0xf4, 0x14002, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000020000000300000040020000d800000000000000d800000000000000d8000000a8010000a8010000a8010000a8010000a8010000030000000000000000000000ffff09ffac1e00010000000000000000697036677265746170300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b800d8000000000000000000000000000000000000000000280065636e00000000000000000000000000000000000000000000000000000000020000000000002000736f636b657400000000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000434c5553544552495000000000000000000000000000000000000000000000000000aaaaaaaaaabb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x2a0) dup(r2) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x4c, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x2f}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0x8, 0x88be, 0x4}}}}}, 0x7e) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0xfffffffffffffdaa}], 0x1}, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000780), &(0x7f0000000380)=0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0xd5, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x6, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) getsockopt$netlink(r1, 0x10e, 0x0, &(0x7f0000000180)=""/35, &(0x7f0000000240)=0x23) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 11:10:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2f03f76a9084f69d06e07dd8881dad3dc2ce0db72a147ae8d9f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:10:25 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) 11:10:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 11:10:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 11:10:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 11:10:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 11:10:25 executing program 5: set_mempolicy(0x8004, 0x0, 0x0) 11:10:25 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) 11:10:25 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100000001) 11:10:25 executing program 5: set_mempolicy(0x8004, 0x0, 0x0) 11:10:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 11:10:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x12, 0x1}, 0x14}}, 0x0) [ 551.189734][ T2083] FAT-fs (loop1): bogus number of FAT sectors [ 551.196983][ T2083] FAT-fs (loop1): Can't find a valid FAT filesystem [ 551.294734][ T27] kauditd_printk_skb: 14 callbacks suppressed [ 551.294748][ T27] audit: type=1804 audit(1592651425.418:159): pid=2083 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir906486440/syzkaller.ZidYeb/856/file0/cgroup.controllers" dev="sda1" ino=16302 res=1 [ 551.575728][ T2083] FAT-fs (loop1): bogus number of FAT sectors [ 551.581888][ T2083] FAT-fs (loop1): Can't find a valid FAT filesystem [ 552.429749][ T0] NOHZ: local_softirq_pending 08 11:10:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2f03f76a9084f69d06e07dd8881dad3dc2ce0db72a147ae8d9f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:10:28 executing program 5: set_mempolicy(0x8004, 0x0, 0x0) 11:10:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8}, @IFLA_BOND_MODE={0x5, 0x1, 0x6}]}}}]}, 0x44}}, 0x0) 11:10:28 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) 11:10:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x12, 0x1}, 0x14}}, 0x0) 11:10:28 executing program 1: syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[], [{@obj_type={'obj_type'}}]}) 11:10:28 executing program 2: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) 11:10:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 11:10:28 executing program 5: set_mempolicy(0x8004, 0x0, 0x0) 11:10:28 executing program 4: mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x0) write(r0, &(0x7f0000000600)="bb", 0x4000) [ 554.009717][ T2109] jfs: Unrecognized mount option "obj_type=" or missing value 11:10:28 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103089358547886fa9712792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="370000000010000000002000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000008"], 0x30}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002600ff08723690d6baf77e76c7cef1bd", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:10:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000013001d0400000000000000006c0e003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000afeecb257b0dd0aa3150b7451921d49b73be7b80acd4fc2bacdc6f68eba3330627e92629ed6b0ffeeabf3edfa83e5dd0d209527102f38577d50a6e8baac3a7fd212218"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x0) [ 554.087578][ T2109] jfs: Unrecognized mount option "obj_type=" or missing value [ 554.155743][ T2166] overlayfs: failed to resolve './file1': -2 [ 554.170828][ T27] audit: type=1800 audit(1592651428.299:160): pid=2159 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16332 res=0 [ 554.187222][ T2165] team0: Device ipvlan1 failed to register rx_handler [ 554.190706][ T27] audit: type=1800 audit(1592651428.299:161): pid=2166 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16347 res=0 [ 554.231992][ T2170] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. [ 554.273862][ T2169] team0: Device ipvlan1 failed to register rx_handler 11:10:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2f03f76a9084f69d06e07dd8881dad3dc2ce0db72a147ae8d9f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:10:31 executing program 1: syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[], [{@obj_type={'obj_type'}}]}) 11:10:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 11:10:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 11:10:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000013001d0400000000000000006c0e003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000afeecb257b0dd0aa3150b7451921d49b73be7b80acd4fc2bacdc6f68eba3330627e92629ed6b0ffeeabf3edfa83e5dd0d209527102f38577d50a6e8baac3a7fd212218"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x0) 11:10:31 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103089358547886fa9712792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="370000000010000000002000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000008"], 0x30}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002600ff08723690d6baf77e76c7cef1bd", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:10:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 11:10:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) [ 557.036101][ T2193] jfs: Unrecognized mount option "obj_type=" or missing value [ 557.049295][ T2196] team0: Device ipvlan1 failed to register rx_handler 11:10:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 11:10:31 executing program 1: syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[], [{@obj_type={'obj_type'}}]}) 11:10:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000013001d0400000000000000006c0e003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000afeecb257b0dd0aa3150b7451921d49b73be7b80acd4fc2bacdc6f68eba3330627e92629ed6b0ffeeabf3edfa83e5dd0d209527102f38577d50a6e8baac3a7fd212218"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x0) [ 557.099510][ T2202] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 11:10:31 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 557.207208][ T2212] jfs: Unrecognized mount option "obj_type=" or missing value [ 557.231672][ T2217] team0: Device ipvlan1 failed to register rx_handler 11:10:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x8c, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2f03f76a9084f69d06e07dd8881dad3dc2ce0db72a147ae8d9f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:10:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) r1 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r1, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) 11:10:34 executing program 1: syz_mount_image$jfs(&(0x7f00000005c0)='jfs\x00', &(0x7f0000000600)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[], [{@obj_type={'obj_type'}}]}) 11:10:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000013001d0400000000000000006c0e003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000afeecb257b0dd0aa3150b7451921d49b73be7b80acd4fc2bacdc6f68eba3330627e92629ed6b0ffeeabf3edfa83e5dd0d209527102f38577d50a6e8baac3a7fd212218"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket(0x11, 0x800000003, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x44}, 0x0) 11:10:34 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103089358547886fa9712792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="370000000010000000002000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000008"], 0x30}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002600ff08723690d6baf77e76c7cef1bd", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:10:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1a1}], 0x1, 0x0, 0x0, 0x0) close(r0) [ 560.062967][ T2233] team0: Device ipvlan1 failed to register rx_handler [ 560.095368][ T2237] jfs: Unrecognized mount option "obj_type=" or missing value [ 560.128403][ T2243] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 11:10:34 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x800000ee) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) 11:10:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x40, 0x0, "000000000000000000080000000000000000000000000000649500"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x2d, 0x0, "7aff3b5be28a5d80850df62a691d72ef11f272298194c5eee4945b8efa7d637cfacc6eff5338e73f2c4b400d0581fb4ff43be898c27b09f000477d042e2a588d58cd127fe40fb5ad483d10e2c4b17fbe"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 11:10:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1a1}], 0x1, 0x0, 0x0, 0x0) close(r0) 11:10:34 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x800000ee) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) 11:10:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1a1}], 0x1, 0x0, 0x0, 0x0) close(r0) 11:10:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:10:40 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x800000ee) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) 11:10:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1a1}], 0x1, 0x0, 0x0, 0x0) close(r0) 11:10:40 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c581103089358547886fa9712792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="370000000010000000002000", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff0000000008"], 0x30}}, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002600ff08723690d6baf77e76c7cef1bd", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:10:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x40, 0x0, "000000000000000000080000000000000000000000000000649500"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x2d, 0x0, "7aff3b5be28a5d80850df62a691d72ef11f272298194c5eee4945b8efa7d637cfacc6eff5338e73f2c4b400d0581fb4ff43be898c27b09f000477d042e2a588d58cd127fe40fb5ad483d10e2c4b17fbe"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 11:10:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1a1}], 0x1, 0x0, 0x0, 0x0) close(r0) 11:10:40 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x800000ee) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) 11:10:40 executing program 4: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) [ 566.702092][ T2293] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.2'. 11:10:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1a1}], 0x1, 0x0, 0x0, 0x0) close(r0) 11:10:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d5) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, &(0x7f0000000380), 0x0, 0x0) 11:10:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x1a1}], 0x1, 0x0, 0x0, 0x0) close(r0) 11:10:41 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800000, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) pipe2(0x0, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) [ 567.817683][ T2324] EXT4-fs: 1 callbacks suppressed [ 567.817701][ T2324] EXT4-fs (sda1): re-mounted. Opts: (null) [ 567.836041][ T2330] EXT4-fs (sda1): re-mounted. Opts: (null) 11:10:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:10:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x40, 0x0, "000000000000000000080000000000000000000000000000649500"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x2d, 0x0, "7aff3b5be28a5d80850df62a691d72ef11f272298194c5eee4945b8efa7d637cfacc6eff5338e73f2c4b400d0581fb4ff43be898c27b09f000477d042e2a588d58cd127fe40fb5ad483d10e2c4b17fbe"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 11:10:46 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x10) 11:10:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d5) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, &(0x7f0000000380), 0x0, 0x0) 11:10:46 executing program 4: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:46 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800000, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) pipe2(0x0, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) [ 572.254920][ T2365] EXT4-fs (sda1): re-mounted. Opts: (null) 11:10:46 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x10) 11:10:46 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800000, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) pipe2(0x0, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) 11:10:46 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x10) [ 572.643782][ T2391] EXT4-fs (sda1): re-mounted. Opts: (null) 11:10:46 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_RETRANS={0x8}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8}, @CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x88}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x5c}}, 0x10) 11:10:46 executing program 0: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800000, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) pipe2(0x0, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) 11:10:46 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800000, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) pipe2(0x0, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) [ 572.966988][ T2410] EXT4-fs (sda1): re-mounted. Opts: (null) [ 573.003135][ T2411] EXT4-fs (sda1): re-mounted. Opts: (null) 11:10:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:10:51 executing program 4: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x40, 0x0, "000000000000000000080000000000000000000000000000649500"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x2d, 0x0, "7aff3b5be28a5d80850df62a691d72ef11f272298194c5eee4945b8efa7d637cfacc6eff5338e73f2c4b400d0581fb4ff43be898c27b09f000477d042e2a588d58cd127fe40fb5ad483d10e2c4b17fbe"}, 0xd8) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 11:10:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d5) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, &(0x7f0000000380), 0x0, 0x0) 11:10:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:51 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800000, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) pipe2(0x0, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) [ 577.695483][ T2433] EXT4-fs (sda1): re-mounted. Opts: (null) 11:10:52 executing program 2: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) mount$fuseblk(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0xa84820, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x800000, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) pipe2(0x0, 0x0) socket$inet(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x800) 11:10:52 executing program 4: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) [ 578.138558][ T2452] EXT4-fs (sda1): re-mounted. Opts: (null) 11:10:52 executing program 0: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:52 executing program 2: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:52 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="8c", 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) sendfile(r2, r3, 0x0, 0x80001d00c0d5) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, &(0x7f0000000380), 0x0, 0x0) 11:10:52 executing program 1: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:57 executing program 5: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:57 executing program 0: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:57 executing program 4: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:57 executing program 1: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:57 executing program 2: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket(0x11, 0x0, 0x0) 11:10:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket(0x11, 0x0, 0x0) 11:10:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket(0x11, 0x0, 0x0) 11:10:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) socket(0x11, 0x0, 0x0) 11:10:57 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) 11:10:57 executing program 5: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:57 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) 11:10:57 executing program 1: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:58 executing program 4: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:58 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) 11:10:58 executing program 2: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:58 executing program 3: setrlimit(0x7, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}) 11:10:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:58 executing program 5: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:58 executing program 4: r0 = memfd_create(&(0x7f00000000c0), 0x0) ftruncate(r0, 0x800799c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000200)=0x9, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000001c0)={'syzkaller1\x00', 0x20000005002}) io_submit(r4, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r5, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x8002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r6, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r3, &(0x7f0000000000)="98", 0x3e80000000}]) 11:10:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:10:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004550f, 0x0) 11:10:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x270, 0x250, 0x250, 0x270, 0x250, 0x360, 0x340, 0x340, 0x360, 0x340, 0x3, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8, 0xff}}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) [ 584.780292][ T2616] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 11:10:59 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, 0x0, 0xf8) 11:10:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x270, 0x250, 0x250, 0x270, 0x250, 0x360, 0x340, 0x340, 0x360, 0x340, 0x3, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8, 0xff}}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 11:10:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004550f, 0x0) [ 584.968143][ T2616] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 11:10:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:10:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@allow_utime={'allow_utime'}}]}) 11:10:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x270, 0x250, 0x250, 0x270, 0x250, 0x360, 0x340, 0x340, 0x360, 0x340, 0x3, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8, 0xff}}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 11:10:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004550f, 0x0) [ 585.331983][ T2677] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 11:10:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@allow_utime={'allow_utime'}}]}) 11:10:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:10:59 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x28081) ioctl$USBDEVFS_SUBMITURB(r0, 0x8004550f, 0x0) 11:10:59 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, {0x0, 0x883e, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 11:10:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x270, 0x250, 0x250, 0x270, 0x250, 0x360, 0x340, 0x340, 0x360, 0x340, 0x3, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8, 0xff}}}, @common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x0, 0x2}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) 11:10:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@allow_utime={'allow_utime'}}]}) [ 585.507524][ T2703] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 11:10:59 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:10:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x18}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000007880)=[@ip_pktinfo={{0x1c, 0xfd0098a8, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0xb84e0000, 0x8, {0x0, @empty}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x8, 0x88, 0x0, 0x0, [0x0]}]}}}], 0x58, 0xa8980000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 11:10:59 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:10:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 11:10:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 585.653598][ T27] audit: type=1804 audit(1592651459.772:162): pid=2728 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/946/bus" dev="sda1" ino=16165 res=1 [ 585.678918][ T2731] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 11:10:59 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 585.696982][ T27] audit: type=1804 audit(1592651459.792:163): pid=2728 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/946/bus" dev="sda1" ino=16165 res=1 11:10:59 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:11:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0xffc00003, 0x1, &(0x7f0000000280)=[{&(0x7f0000000140)="0400000900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f0000000180)={[{@fat=@allow_utime={'allow_utime'}}]}) [ 585.818367][ T27] audit: type=1804 audit(1592651459.792:164): pid=2728 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/946/bus" dev="sda1" ino=16165 res=1 11:11:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 11:11:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 585.930549][ T2766] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 11:11:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x3}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) 11:11:00 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:11:00 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:11:00 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:11:00 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc0506107, &(0x7f0000000080)) 11:11:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) 11:11:00 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 586.170703][ T2810] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 586.193345][ T27] audit: type=1804 audit(1592651460.312:165): pid=2814 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/947/bus" dev="sda1" ino=16258 res=1 11:11:00 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc0506107, &(0x7f0000000080)) 11:11:00 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000040)="2e00000025000911d25a80648c63940d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') 11:11:00 executing program 1: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 586.292049][ T27] audit: type=1804 audit(1592651460.312:166): pid=2814 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/947/bus" dev="sda1" ino=16258 res=1 11:11:00 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x0) [ 586.357651][ T2844] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 11:11:00 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc0506107, &(0x7f0000000080)) [ 586.403345][ T27] audit: type=1804 audit(1592651460.312:167): pid=2814 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/947/bus" dev="sda1" ino=16258 res=1 11:11:00 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:11:00 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:11:00 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:11:00 executing program 4: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0xc0506107, &(0x7f0000000080)) [ 586.546059][ T27] audit: type=1804 audit(1592651460.662:168): pid=2868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637115395/syzkaller.zGW9PV/896/bus" dev="sda1" ino=15988 res=1 11:11:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 11:11:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$can_j1939(0x1d, 0x2, 0x7) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r4}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000080)={&(0x7f0000000b40)={0x1d, 0x0, 0x0, {0x0, 0x1ee}}, 0x18, &(0x7f0000000b80)={&(0x7f0000000100)='\x00', 0x8}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r5, &(0x7f00000000c0), 0x7e, 0x0, 0x0) [ 586.643778][ T27] audit: type=1804 audit(1592651460.692:169): pid=2868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir637115395/syzkaller.zGW9PV/896/bus" dev="sda1" ino=15988 res=1 11:11:00 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc050565d, 0x0) 11:11:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 11:11:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 11:11:00 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc050565d, 0x0) 11:11:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 11:11:00 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc050565d, 0x0) [ 586.795357][ T2898] vcan0: tx address claim with dest, not broadcast [ 586.799819][ T27] audit: type=1804 audit(1592651460.692:170): pid=2868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir637115395/syzkaller.zGW9PV/896/bus" dev="sda1" ino=15988 res=1 [ 586.931746][ T27] audit: type=1804 audit(1592651460.702:171): pid=2870 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir906486440/syzkaller.ZidYeb/880/bus" dev="sda1" ino=15786 res=1 11:11:01 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:11:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 11:11:01 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:11:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 11:11:01 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc050565d, 0x0) 11:11:01 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:11:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x8}}}}, 0x26) 11:11:01 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, 0x0) 11:11:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x227a, &(0x7f0000001440)) 11:11:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xc, 0x121041) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x7f, 0x2}, @rumble}) write$evdev(r0, &(0x7f0000000040), 0x2b8) 11:11:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 11:11:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}]}}]}, 0x478}}, 0x0) [ 587.706418][ T9598] usb 6-1: new high-speed USB device number 16 using dummy_hcd 11:11:02 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:11:02 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xf54, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000100000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:11:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 11:11:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}]}}]}, 0x478}}, 0x0) 11:11:02 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 11:11:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 11:11:02 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x54}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) [ 588.126652][ T9598] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 588.143267][ T9598] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 588.165103][ T9598] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 588.183984][ T9598] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 588.201465][ T9598] usb 6-1: config 0 descriptor?? [ 588.707067][ T9598] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 588.717159][ T9598] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0001/input/input31 [ 588.828807][ T9598] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 588.909189][ T9598] usb 6-1: USB disconnect, device number 16 [ 589.706153][T19060] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 590.116402][T19060] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 590.128559][T19060] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 590.138427][T19060] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 590.148470][T19060] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 590.157848][T19060] usb 6-1: config 0 descriptor?? 11:11:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}]}}]}, 0x478}}, 0x0) 11:11:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, 0x0) 11:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}]}}]}, 0x478}}, 0x0) 11:11:04 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xf54, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000100000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:11:04 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c9, 0x0) 11:11:04 executing program 0: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:11:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}]}}]}, 0x478}}, 0x0) 11:11:04 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c9, 0x0) 11:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}]}}]}, 0x478}}, 0x0) [ 590.516077][T19060] usbhid 6-1:0.0: can't add hid device: -71 [ 590.537225][T19060] usbhid: probe of 6-1:0.0 failed with error -71 11:11:04 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xf54, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000100000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 590.572143][T19060] usb 6-1: USB disconnect, device number 17 11:11:04 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c9, 0x0) 11:11:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x478, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x448, 0x2, [@TCA_RSVP_POLICE={0x444, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}}]}]}}]}, 0x478}}, 0x0) 11:11:04 executing program 0: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:11:04 executing program 2: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) [ 590.995975][T19060] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 591.396023][T19060] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 591.406962][T19060] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 591.416703][T19060] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 591.425749][T19060] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.436018][T19060] usb 6-1: config 0 descriptor?? [ 591.936411][T19060] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 591.951933][T19060] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0002/input/input32 [ 592.033803][T19060] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 592.146852][T19060] usb 6-1: USB disconnect, device number 18 11:11:06 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, 0x0) 11:11:06 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = dup(r0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c9, 0x0) 11:11:06 executing program 4: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:11:06 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0xf54, &(0x7f0000000180)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040060000000100000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 11:11:06 executing program 0: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:11:06 executing program 2: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:11:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:11:06 executing program 0: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:11:06 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100)="b1", 0x1274e) splice(r1, 0x0, r0, 0x0, 0x39000, 0x0) 11:11:07 executing program 2: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:11:07 executing program 4: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:11:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x9b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 593.026270][T11076] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 593.386954][T11076] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 593.400327][T11076] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 593.410199][T11076] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 593.420998][T11076] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 593.429934][T11076] usb 6-1: config 0 descriptor?? [ 593.916127][T11076] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 593.925624][T11076] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0003/input/input33 [ 594.007171][T11076] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 594.124436][T19060] usb 6-1: USB disconnect, device number 19 11:11:08 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) ioctl$HIDIOCGRDESC(r1, 0x90044802, 0x0) 11:11:08 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100)="b1", 0x1274e) splice(r1, 0x0, r0, 0x0, 0x39000, 0x0) 11:11:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000abaff9), 0x10) 11:11:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0945662, &(0x7f0000000000)) 11:11:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x9b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:11:08 executing program 4: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x4008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000000000001, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x10000) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) socket$kcm(0x29, 0x7, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x3, 0x9, 0x1f, 0x0, 0x9, 0x800, 0x5, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80, 0x2, @perf_config_ext={0x40}, 0x0, 0x7, 0x7fffffff, 0x0, 0xffff, 0x40, 0x48f}, r0, 0x10, r1, 0x1) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000280)) getpid() r4 = gettid() perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x8, 0x6, 0x0, 0x4, 0x0, 0x3, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r4, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x6, 0x29, 0x0, 0x7, 0x10000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x1, @perf_config_ext={0x3, 0xfffffffffffffff7}, 0x1840, 0xfff, 0x8a, 0x8, 0x10004, 0xfff, 0x1}, 0x0, 0x1, r3, 0xa) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000100)={0xffffffffffffffff, r0}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x9b, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 11:11:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0945662, &(0x7f0000000000)) 11:11:08 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x9b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:11:08 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100)="b1", 0x1274e) splice(r1, 0x0, r0, 0x0, 0x39000, 0x0) 11:11:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000abaff9), 0x10) 11:11:08 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0945662, &(0x7f0000000000)) 11:11:08 executing program 4: socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @random="a87748c4674f", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "73db29a4212596971e2571ef0108eff2bdf79b04c13e71dd", "c3ad914788ab3a32193f753e2cbd1bbd595eb18ee0ed45e7329b1d42a856e962"}}}}}}, 0x0) [ 594.995632][T11076] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 595.355632][T11076] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 595.366637][T11076] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 595.376516][T11076] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 595.385626][T11076] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 595.394375][T11076] usb 6-1: config 0 descriptor?? [ 595.875960][T11076] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 595.891012][T11076] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0004/input/input34 [ 595.967145][T11076] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 596.085345][T24640] usb 6-1: USB disconnect, device number 20 11:11:10 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000071401"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xf213, 0x0, 0x0, 0x4b6ae4f95a5de35b) 11:11:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000000c0)=0x9b, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000001f80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 11:11:10 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100)="b1", 0x1274e) splice(r1, 0x0, r0, 0x0, 0x39000, 0x0) 11:11:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000abaff9), 0x10) 11:11:10 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0945662, &(0x7f0000000000)) 11:11:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @multicast1}}, @TCA_RSVP_DST={0x14, 0x2, @dev}]}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:11:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c800c7013e0001c480a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x1000000, 0x0, 0x40ed) [ 596.643354][ T3477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:10 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x40085400, 0x0) 11:11:10 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000071401"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xf213, 0x0, 0x0, 0x4b6ae4f95a5de35b) 11:11:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="25560a00beb3de2dfa5ea3aedfd7a5e882465d3b032ba6cf1df009baf1cc9993a1b9abe2deabe75574aa3fb75aa83d96e65699710c2c2d78606afd5af06835f83cc64d196a284e9c2234cf0f9401903183fdba22583eb75c4f6c6cc86a1448ad084733f5eb331789ab2d89fc960ec0906b3795f3276ddd7632d851d4135447348c6cd06320394ae354b6ea9135f313ac85f1ebda22b531669121fb157c159fb0880b969799803cb612bba18703a3a89cbb64fd62224d59db9bdd39124911de8d5aa61a63b86f618a44a483027d0148bc3ccde2b8e075ecc1cf544366eb6405a5f6a2a922b7194115587c08f600fd1a22bd5ce9117387a314356496213ca791f89e6d31049a39cb4eb6627da5842e40768d7566eba94fd99eb50beee1deb7a85b57afc04837caff0103695e0fa2d454312523a1dcb0ca0112d20caa339035b70b4a0bec80a967b758f9defedb6a6bcd9c065dcdea15ebba85e5f26ef3b01dcfdcfa2fbada750fdb545d42d4459cc2484dc70499b3e06c5607ba62cd059dafbe3db091b4928c5b2ecd2b55bd4fbef077d2e5ddc08564d078c8367a643eb6", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 11:11:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000abaff9), 0x10) 11:11:10 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000071401"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xf213, 0x0, 0x0, 0x4b6ae4f95a5de35b) [ 596.725556][ T3488] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @multicast1}}, @TCA_RSVP_DST={0x14, 0x2, @dev}]}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:11:10 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 11:11:10 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x40085400, 0x0) 11:11:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 11:11:11 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f0000000000)=ANY=[@ANYBLOB="10000000071401"], 0x1}}, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xf213, 0x0, 0x0, 0x4b6ae4f95a5de35b) 11:11:11 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x40085400, 0x0) [ 596.877979][ T3516] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c800c7013e0001c480a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x1000000, 0x0, 0x40ed) 11:11:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 11:11:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 11:11:11 executing program 1: r0 = timerfd_create(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x40085400, 0x0) 11:11:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @multicast1}}, @TCA_RSVP_DST={0x14, 0x2, @dev}]}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:11:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c800c7013e0001c480a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x1000000, 0x0, 0x40ed) 11:11:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) [ 597.187953][ T3541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 11:11:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 11:11:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503c800c7013e0001c480a0c52cf7c25975e697b02f86dd6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x1000000, 0x0, 0x40ed) 11:11:11 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 11:11:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_SRC={0x14, 0x3, @ipv4={[], [], @multicast1}}, @TCA_RSVP_DST={0x14, 0x2, @dev}]}}]}, 0x5c}}, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 11:11:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) [ 597.347046][ T27] kauditd_printk_skb: 20 callbacks suppressed [ 597.347056][ T27] audit: type=1800 audit(1592651471.473:192): pid=3554 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16347 res=0 [ 597.411899][ T3569] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 11:11:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:11 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000929b81194ddce23ebba614cbb40a76658ca272398eeb7258c673f06d5d4e675d90593f6994b3062780fb88e099176c0fee2cdca64572eefa6b4a46890524c7ace439a03f51ce79519d494f32e7f24aa6fe03db618baccb7e21cb1c1b6f2db11f78ea7fa6390714161aec7978781dcd4c35b055d8fccb98bc471e9d9eb3a37155ddbf69b56cdaf2ef503b9108d11e3ae40b2ce72869ffc4b359dc"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 11:11:11 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 11:11:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) 11:11:11 executing program 5: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 597.606919][ T3582] kvm [3581]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 11:11:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c066ff000000e2", 0x10) connect$bt_sco(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002700)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)="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", 0xae}, {&(0x7f0000000140)="0272f8e661d82e2f7a19243ccd5cef7165de1e59931f71baa88f3f", 0xd9}, {&(0x7f0000000200)}, {&(0x7f0000002900)="c9", 0x1}], 0x4, 0x0, 0x0, 0x24080010}], 0x500, 0x4805) 11:11:11 executing program 5: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) [ 597.698110][ T27] audit: type=1804 audit(1592651471.823:193): pid=3601 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/965/bus" dev="sda1" ino=16300 res=1 11:11:11 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:11 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000016012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 11:11:11 executing program 5: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 11:11:12 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:12 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:12 executing program 5: unshare(0x20000400) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) 11:11:12 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000929b81194ddce23ebba614cbb40a76658ca272398eeb7258c673f06d5d4e675d90593f6994b3062780fb88e099176c0fee2cdca64572eefa6b4a46890524c7ace439a03f51ce79519d494f32e7f24aa6fe03db618baccb7e21cb1c1b6f2db11f78ea7fa6390714161aec7978781dcd4c35b055d8fccb98bc471e9d9eb3a37155ddbf69b56cdaf2ef503b9108d11e3ae40b2ce72869ffc4b359dc"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 598.276350][ T3635] kvm [3630]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 11:11:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) 11:11:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:12 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:12 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 598.484022][ T3642] kvm [3640]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 11:11:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) 11:11:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) 11:11:12 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:13 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 598.925876][ T3664] kvm [3663]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 11:11:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:13 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:13 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000929b81194ddce23ebba614cbb40a76658ca272398eeb7258c673f06d5d4e675d90593f6994b3062780fb88e099176c0fee2cdca64572eefa6b4a46890524c7ace439a03f51ce79519d494f32e7f24aa6fe03db618baccb7e21cb1c1b6f2db11f78ea7fa6390714161aec7978781dcd4c35b055d8fccb98bc471e9d9eb3a37155ddbf69b56cdaf2ef503b9108d11e3ae40b2ce72869ffc4b359dc"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) 11:11:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) [ 599.243890][ T3677] kvm [3674]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 11:11:13 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) 11:11:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:13 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 599.687023][ T3698] kvm [3696]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 11:11:13 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000929b81194ddce23ebba614cbb40a76658ca272398eeb7258c673f06d5d4e675d90593f6994b3062780fb88e099176c0fee2cdca64572eefa6b4a46890524c7ace439a03f51ce79519d494f32e7f24aa6fe03db618baccb7e21cb1c1b6f2db11f78ea7fa6390714161aec7978781dcd4c35b055d8fccb98bc471e9d9eb3a37155ddbf69b56cdaf2ef503b9108d11e3ae40b2ce72869ffc4b359dc"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 599.800152][ T3702] kvm [3700]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 11:11:14 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="000000002a25000025090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000013000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001080000000000000100008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000929b81194ddce23ebba614cbb40a76658ca272398eeb7258c673f06d5d4e675d90593f6994b3062780fb88e099176c0fee2cdca64572eefa6b4a46890524c7ace439a03f51ce79519d494f32e7f24aa6fe03db618baccb7e21cb1c1b6f2db11f78ea7fa6390714161aec7978781dcd4c35b055d8fccb98bc471e9d9eb3a37155ddbf69b56cdaf2ef503b9108d11e3ae40b2ce72869ffc4b359dc"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) 11:11:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) 11:11:14 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:14 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:14 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 11:11:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000200)=ANY=[], 0x65) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) sendfile(r2, r2, 0x0, 0x80000001) 11:11:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x0, 0x0) write(r3, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000100)={@broadcast, @multicast1}, 0xc) 11:11:14 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:14 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1478c5, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 11:11:14 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd26, 0x0, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40040}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x4, 0x70bd2d, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4) getresgid(&(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3475}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/19, 0xfffffe47) setresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setgid(r2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0200000001000f000000000002000200", @ANYRES32=0x0, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="9a330ae475020000f7", @ANYRES32, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000100", @ANYRES32=r2, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="10000400000000002000000000000000"], 0x64, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) faccessat(r3, &(0x7f00000000c0)='./bus\x00', 0x86, 0x1400) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000300)=0x5f, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 11:11:14 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 11:11:14 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 11:11:14 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 11:11:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1478c5, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 11:11:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 11:11:15 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) [ 600.934921][ T3759] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 601.044284][ T3765] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 11:11:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1478c5, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 11:11:15 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 11:11:15 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 11:11:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1478c5, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) [ 601.217546][ T3773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 601.237675][ T3776] bridge1: port 1(syz_tun) entered blocking state [ 601.244110][ T3776] bridge1: port 1(syz_tun) entered disabled state [ 601.258903][ T3776] device syz_tun entered promiscuous mode 11:11:15 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 11:11:15 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) [ 601.311250][ T3780] bridge1: port 1(syz_tun) entered blocking state [ 601.317753][ T3780] bridge1: port 1(syz_tun) entered forwarding state 11:11:15 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x128, 0x128, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x381) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 11:11:15 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x128, 0x128, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x381) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 11:11:15 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) [ 601.428490][ T3804] xt_ecn: cannot match TCP bits for non-tcp packets 11:11:15 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x128, 0x128, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x381) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 601.506270][ T3816] xt_ecn: cannot match TCP bits for non-tcp packets [ 601.530217][ T3820] xt_ecn: cannot match TCP bits for non-tcp packets 11:11:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 11:11:15 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e0, 0x0, 0x0, 0x0, 0x128, 0x128, 0x210, 0x210, 0x210, 0x210, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x48], 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x10}}, @common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x381) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 11:11:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, &(0x7f0000000280), 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) [ 601.672530][ T3826] xt_ecn: cannot match TCP bits for non-tcp packets [ 601.772075][ T3829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 601.809690][ T3834] device syz_tun left promiscuous mode [ 601.837089][ T3834] bridge1: port 1(syz_tun) entered disabled state [ 601.886382][ T3834] bridge2: port 1(syz_tun) entered blocking state [ 601.892819][ T3834] bridge2: port 1(syz_tun) entered disabled state [ 601.907388][ T3834] device syz_tun entered promiscuous mode [ 601.914425][ T3829] bridge2: port 1(syz_tun) entered blocking state [ 601.920871][ T3829] bridge2: port 1(syz_tun) entered forwarding state 11:11:16 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 11:11:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x22, 0x0, &(0x7f0000000100)=0x10) 11:11:16 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) creat(0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(0x0) close(0xffffffffffffffff) close(0xffffffffffffffff) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0xffffff7f}, 0x0) 11:11:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x400000000000000}, 0x0) 11:11:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1c) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 11:11:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 11:11:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x22, 0x0, &(0x7f0000000100)=0x10) [ 602.070812][ T3848] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 602.098008][ T3848] device syz_tun left promiscuous mode [ 602.103863][ T3848] bridge2: port 1(syz_tun) entered disabled state 11:11:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x22, 0x0, &(0x7f0000000100)=0x10) 11:11:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1c) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) [ 602.136652][ T3848] bridge3: port 1(syz_tun) entered blocking state [ 602.143088][ T3848] bridge3: port 1(syz_tun) entered disabled state [ 602.160169][ T3848] device syz_tun entered promiscuous mode 11:11:16 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x400000000000000}, 0x0) 11:11:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x22, 0x0, &(0x7f0000000100)=0x10) 11:11:16 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 602.356590][ T3871] bridge3: port 1(syz_tun) entered blocking state [ 602.363061][ T3871] bridge3: port 1(syz_tun) entered forwarding state 11:11:17 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 11:11:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x400000000000000}, 0x0) 11:11:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x15, 0x0, 0x0) 11:11:17 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104000000000000008000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) 11:11:17 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:11:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x400000000000000}, 0x0) 11:11:17 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x15, 0x0, 0x0) 11:11:17 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) [ 602.958379][ T3906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 603.004329][ T3906] device syz_tun left promiscuous mode [ 603.027426][ T3906] bridge3: port 1(syz_tun) entered disabled state [ 603.096420][ T3906] bridge4: port 1(syz_tun) entered blocking state [ 603.102994][ T3906] bridge4: port 1(syz_tun) entered disabled state [ 603.116511][ T3906] device syz_tun entered promiscuous mode [ 603.136911][ T3919] bridge4: port 1(syz_tun) entered blocking state [ 603.143344][ T3919] bridge4: port 1(syz_tun) entered forwarding state 11:11:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1c) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 11:11:19 executing program 5: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xdcq\xb8*\xca\xc2{VKG{\x1f\x1a\x84\x00\xc9\x8e\xb6mL}\x9e\xa9\xaa \xb3\xfea\xfc\x92\xadq.\xbc\x12\xa5\x19\xc6[mS\xa1\x9e!\x17x\xaf\b\xe7\"\xe9\x80\\\x16\xb5\xde\x99\xeep\xb6\xa0n\xe7\x7f\v\x87q\xb0\xab\xc5\x12\x15+-\x9d\xbb\xaf\x82\x9e\x15e}\r\xf8\xad\xbf~\xab\xf3@\xa6@Z\x95<\xc1\xac\x7f6\xc3I\x82\xbc\xfa', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:11:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x15, 0x0, 0x0) 11:11:19 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x5, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0xffffffd4, 0x0, 0x0, 0x20}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x473, &(0x7f0000000280)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff60}, 0x48) 11:11:19 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x23, 0x2, 0x0, &(0x7f0000000000)) 11:11:19 executing program 0: r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000500)="8d", 0x1}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 11:11:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x15, 0x0, 0x0) 11:11:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 11:11:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1c) write$FUSE_DIRENTPLUS(r2, 0x0, 0x0) 11:11:19 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x23, 0x2, 0x0, &(0x7f0000000000)) 11:11:19 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 11:11:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000180)) 11:11:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 11:11:19 executing program 5: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xdcq\xb8*\xca\xc2{VKG{\x1f\x1a\x84\x00\xc9\x8e\xb6mL}\x9e\xa9\xaa \xb3\xfea\xfc\x92\xadq.\xbc\x12\xa5\x19\xc6[mS\xa1\x9e!\x17x\xaf\b\xe7\"\xe9\x80\\\x16\xb5\xde\x99\xeep\xb6\xa0n\xe7\x7f\v\x87q\xb0\xab\xc5\x12\x15+-\x9d\xbb\xaf\x82\x9e\x15e}\r\xf8\xad\xbf~\xab\xf3@\xa6@Z\x95<\xc1\xac\x7f6\xc3I\x82\xbc\xfa', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:11:19 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x23, 0x2, 0x0, &(0x7f0000000000)) 11:11:19 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 11:11:19 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 11:11:20 executing program 5: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xdcq\xb8*\xca\xc2{VKG{\x1f\x1a\x84\x00\xc9\x8e\xb6mL}\x9e\xa9\xaa \xb3\xfea\xfc\x92\xadq.\xbc\x12\xa5\x19\xc6[mS\xa1\x9e!\x17x\xaf\b\xe7\"\xe9\x80\\\x16\xb5\xde\x99\xeep\xb6\xa0n\xe7\x7f\v\x87q\xb0\xab\xc5\x12\x15+-\x9d\xbb\xaf\x82\x9e\x15e}\r\xf8\xad\xbf~\xab\xf3@\xa6@Z\x95<\xc1\xac\x7f6\xc3I\x82\xbc\xfa', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:11:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000180)) 11:11:20 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 11:11:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x40) socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), 0x0}, 0x18) 11:11:20 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x23, 0x2, 0x0, &(0x7f0000000000)) 11:11:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 11:11:20 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 11:11:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000180)) 11:11:20 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000011c0)={r0}, 0x8) 11:11:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 11:11:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 11:11:20 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) read$FUSE(r0, &(0x7f0000000280), 0xe80) 11:11:20 executing program 5: io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f00000005c0)='\xdcq\xb8*\xca\xc2{VKG{\x1f\x1a\x84\x00\xc9\x8e\xb6mL}\x9e\xa9\xaa \xb3\xfea\xfc\x92\xadq.\xbc\x12\xa5\x19\xc6[mS\xa1\x9e!\x17x\xaf\b\xe7\"\xe9\x80\\\x16\xb5\xde\x99\xeep\xb6\xa0n\xe7\x7f\v\x87q\xb0\xab\xc5\x12\x15+-\x9d\xbb\xaf\x82\x9e\x15e}\r\xf8\xad\xbf~\xab\xf3@\xa6@Z\x95<\xc1\xac\x7f6\xc3I\x82\xbc\xfa', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 11:11:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000180)) 11:11:20 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000011c0)={r0}, 0x8) 11:11:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') fchdir(r0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 11:11:20 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) read$FUSE(r0, &(0x7f0000000280), 0xe80) 11:11:20 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000011c0)={r0}, 0x8) 11:11:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b05, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x00\x00\x00\x00\x00\x00!!\x16\x821[c\xad\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbc\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1-EI\x952\x12,\xec\x1a:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\b\xa2\xb0\a\x00vCh>\xb3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x16Q\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xd5Kr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\x99k\xa2\x19\xaa\xedN\xc0b9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@Z\x97q\xf6iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xb6B\x19=h\x8fe\xc2\x13\x92?||\xb0\xac\xf7\x85\xdf\x13\r\xb5\xa8q\x86\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c\xb0(\xe8L\xd7\xf7O\t\x1a\xab|\x15N\x8e\xd4\x7fJ6.\xe334B\xe7V\x1eJ[%\x94\xef\x9c\xdfP\xa8\x88\x84hY\fXo\x84\xd2y\x00\x0e\xc7\xa3\x89\v^>/\xdc\x88x\xbc[\"\x16\x952\xab\xfa\xfdF@\x05#B\xfd\xa6\x92\xd7\xd4[Hb\x1c\\okj]\xdc\xcdc\x0eA;\xa5\xact\x7f\xcd\xd2\x17j\xed/\x12\xb9\x00'/592) 11:11:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, [@alu]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 11:11:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 11:11:20 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) read$FUSE(r0, &(0x7f0000000280), 0xe80) 11:11:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b05, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x00\x00\x00\x00\x00\x00!!\x16\x821[c\xad\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbc\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1-EI\x952\x12,\xec\x1a:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\b\xa2\xb0\a\x00vCh>\xb3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x16Q\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xd5Kr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\x99k\xa2\x19\xaa\xedN\xc0b9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@Z\x97q\xf6iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xb6B\x19=h\x8fe\xc2\x13\x92?||\xb0\xac\xf7\x85\xdf\x13\r\xb5\xa8q\x86\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c\xb0(\xe8L\xd7\xf7O\t\x1a\xab|\x15N\x8e\xd4\x7fJ6.\xe334B\xe7V\x1eJ[%\x94\xef\x9c\xdfP\xa8\x88\x84hY\fXo\x84\xd2y\x00\x0e\xc7\xa3\x89\v^>/\xdc\x88x\xbc[\"\x16\x952\xab\xfa\xfdF@\x05#B\xfd\xa6\x92\xd7\xd4[Hb\x1c\\okj]\xdc\xcdc\x0eA;\xa5\xact\x7f\xcd\xd2\x17j\xed/\x12\xb9\x00'/592) 11:11:20 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000011c0)={r0}, 0x8) 11:11:20 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) read$FUSE(r0, &(0x7f0000000280), 0xe80) 11:11:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, [@alu]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 11:11:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 11:11:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 11:11:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b05, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x00\x00\x00\x00\x00\x00!!\x16\x821[c\xad\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbc\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1-EI\x952\x12,\xec\x1a:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\b\xa2\xb0\a\x00vCh>\xb3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x16Q\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xd5Kr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\x99k\xa2\x19\xaa\xedN\xc0b9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@Z\x97q\xf6iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xb6B\x19=h\x8fe\xc2\x13\x92?||\xb0\xac\xf7\x85\xdf\x13\r\xb5\xa8q\x86\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c\xb0(\xe8L\xd7\xf7O\t\x1a\xab|\x15N\x8e\xd4\x7fJ6.\xe334B\xe7V\x1eJ[%\x94\xef\x9c\xdfP\xa8\x88\x84hY\fXo\x84\xd2y\x00\x0e\xc7\xa3\x89\v^>/\xdc\x88x\xbc[\"\x16\x952\xab\xfa\xfdF@\x05#B\xfd\xa6\x92\xd7\xd4[Hb\x1c\\okj]\xdc\xcdc\x0eA;\xa5\xact\x7f\xcd\xd2\x17j\xed/\x12\xb9\x00'/592) 11:11:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x21, 0x221, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0xfd13}]}, 0x24}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 11:11:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b05, &(0x7f0000000000)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x00\x00\x00\x00\x00\x00!!\x16\x821[c\xad\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbc\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xfd\xfd\x00\a\x00\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1-EI\x952\x12,\xec\x1a:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\b\xa2\xb0\a\x00vCh>\xb3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x16Q\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xd5Kr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\x99k\xa2\x19\xaa\xedN\xc0b9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x99\xb9j\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@Z\x97q\xf6iE\xb30\xe8\xdb[\xc8\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0X\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x990\xcei\xf2\xd1\x04\xde\xaa\xfa\xc0\xe9c\x81\x86\xc3j2m\xb6B\x19=h\x8fe\xc2\x13\x92?||\xb0\xac\xf7\x85\xdf\x13\r\xb5\xa8q\x86\xe6\x92\xfd\x1c\xbc\x15\x81G\xbeC\xb2\x80\x87\x83\xb6\xf7wz\xcf\xa3c\xac\xe56\x8cg\x15\x9e\x96c\xb0(\xe8L\xd7\xf7O\t\x1a\xab|\x15N\x8e\xd4\x7fJ6.\xe334B\xe7V\x1eJ[%\x94\xef\x9c\xdfP\xa8\x88\x84hY\fXo\x84\xd2y\x00\x0e\xc7\xa3\x89\v^>/\xdc\x88x\xbc[\"\x16\x952\xab\xfa\xfdF@\x05#B\xfd\xa6\x92\xd7\xd4[Hb\x1c\\okj]\xdc\xcdc\x0eA;\xa5\xact\x7f\xcd\xd2\x17j\xed/\x12\xb9\x00'/592) 11:11:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, [@alu]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 11:11:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 11:11:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x20, 0x4, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x1, r0}, 0x38) 11:11:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 11:11:20 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x1000}) 11:11:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2}, [@alu]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 11:11:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 11:11:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x20, 0x4, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x1, r0}, 0x38) 11:11:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe000000008500000087000000b70000000000000095000000000000007961e62273faa6884c44827ffe33732b0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d80912aa8ef860dd81e221f886dc0154419e857178e246297048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e8894425d22dce799b0a5d65dee16bffed85ac530e49bbe2cc6e0745503aa6c636e4b0d78e3d531d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77174f29c57c0db60076f5ab1933257f000000000000005ed8fa984bb0fcb52ad14988f58de2ec276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad96fbe1a0373ed9887473a36bc5adc64a121331b0980b8f24d5a6fc8b9fa3db3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308b51b6f00b359d41bfe0240f5aaa9e037891216b4c02291f12ffff0000291195615f13acdbe142541ba3ba10abcaf1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc2eec0380be7c3eb1ae1576f024bbbc37dc1c3f7639768e84dda015fe6abf4e16d3f8fa0ecfba22ade43e667d8cc897bec492e20a54775712ca1aa83227085a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec269554a765414221200100000000b3950a2c8c1e568cbe9d0ef0eb6fd80a80993a8f718c58a155618c7086755246fc6ae78369b237c3ea9507584802e932fb40226db19539a4d834c5862156ce998dbfca2ae42a0d51f55df074dccd6211c21d8fb069b00e9933dbe31ddb6067142eb1e8c9da440a8668b6e892c3e3791d22dc0a8ecefe44652368e66b30f1cfdc4b03cd568828523e2058f7c9e9f930748f02a24d1952f85496c9b37257b76c6c3bd14781cd3482497efc1d20ce9110a3855d2b9993954bc49b6d70d1bd5910d86a7a6d85fe6374dcba0b09d029327d8b81ca527fbd25bdb8aaccb2b5f486d7a0f77f508af37f63aeef8a0f558b0c2a8a62fb81eee2e16e0444003049"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 11:11:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)) 11:11:20 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x21, 0x221, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0xfd13}]}, 0x24}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 11:11:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x20, 0x4, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x1, r0}, 0x38) 11:11:20 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x1000}) 11:11:20 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x5a}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 11:11:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) 11:11:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 11:11:21 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x1000}) 11:11:21 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x20, 0x4, 0x3}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x1, r0}, 0x38) 11:11:21 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x5a}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 11:11:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x21, 0x221, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0xfd13}]}, 0x24}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 11:11:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) 11:11:21 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x5a}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 11:11:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 11:11:21 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x7, &(0x7f00000001c0)={0x3, 0x0, 0x0, 0x1000}) 11:11:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x5a}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 11:11:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) 11:11:21 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x5a}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 11:11:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000340)='wlan1\x00\a\xd3\xb8y\xe1\x04\xbe\x00l@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\x92\xe4\x00\x00\x00\x00\x00\b@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01:\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xe9\xa0\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xff\b.\x9b\f\x9e\x031\x19B-mF\xfa\x92\xdc\x13\x06\x1fk6=\xff\x01ni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x00\x00\x00\x00\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x8c]\x13N\x9ew\xd6\x18\x7f\xa7\x95\x06\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\x8f\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^\x00\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\xe8lMlJ\a\x04\xe1\xa2Z\x88\a\x8d@\xe7\x024\x8c,J\xe6O\xb8\x1a\x9b\xf2n\xcd\x87,8\xe1\xc6\xe1\x97\xba\x91:\xb1\x03]\xd3\xd5i\xbb\x18\x06D\xa1b\xb9\r1\x18\x16m\xaa,\xce\xe5\xd1_vG\x8c\xd6D\x9f\xcfB\x7f\x18\xeb\x95oL?\x16e\x9c\x16\xfb\xcf\xe9\xf8\xc7\xf9\x00\x00\x00\x00\x00\x00\x00\x98\xc4n\x8cH7\v\xd5\x98\x84,2r\xde\x8e\a [\x02w\x83N\xca\xc8d$\xa6\x90\xa5\xdf\xd8|\xab\xbc-x/\x7f.\t\xc9\xc3\xa6\x88\x10*\x1d\x93\x00\xc4\b\x18t\x87\x18\x8d\xd2\xc2\xe89\a\x89\x15V\xea\xeb\x8b\xde') 11:11:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x5a}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 11:11:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 11:11:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv6_delrule={0x24, 0x21, 0x221, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0xfd13}]}, 0x24}}, 0x0) r2 = socket(0x6000000000010, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492778, 0x0) 11:11:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 11:11:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000340)='wlan1\x00\a\xd3\xb8y\xe1\x04\xbe\x00l@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\x92\xe4\x00\x00\x00\x00\x00\b@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01:\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xe9\xa0\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xff\b.\x9b\f\x9e\x031\x19B-mF\xfa\x92\xdc\x13\x06\x1fk6=\xff\x01ni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x00\x00\x00\x00\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x8c]\x13N\x9ew\xd6\x18\x7f\xa7\x95\x06\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\x8f\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^\x00\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\xe8lMlJ\a\x04\xe1\xa2Z\x88\a\x8d@\xe7\x024\x8c,J\xe6O\xb8\x1a\x9b\xf2n\xcd\x87,8\xe1\xc6\xe1\x97\xba\x91:\xb1\x03]\xd3\xd5i\xbb\x18\x06D\xa1b\xb9\r1\x18\x16m\xaa,\xce\xe5\xd1_vG\x8c\xd6D\x9f\xcfB\x7f\x18\xeb\x95oL?\x16e\x9c\x16\xfb\xcf\xe9\xf8\xc7\xf9\x00\x00\x00\x00\x00\x00\x00\x98\xc4n\x8cH7\v\xd5\x98\x84,2r\xde\x8e\a [\x02w\x83N\xca\xc8d$\xa6\x90\xa5\xdf\xd8|\xab\xbc-x/\x7f.\t\xc9\xc3\xa6\x88\x10*\x1d\x93\x00\xc4\b\x18t\x87\x18\x8d\xd2\xc2\xe89\a\x89\x15V\xea\xeb\x8b\xde') 11:11:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) 11:11:21 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x5a}, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 11:11:21 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001240)=""/215, 0xd7}], 0x1, &(0x7f0000001340)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/248, 0xf8}], 0x1, &(0x7f0000001600)=""/4091, 0xffb}}], 0x2, 0x40010002, 0x0) 11:11:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000340)='wlan1\x00\a\xd3\xb8y\xe1\x04\xbe\x00l@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\x92\xe4\x00\x00\x00\x00\x00\b@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01:\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xe9\xa0\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xff\b.\x9b\f\x9e\x031\x19B-mF\xfa\x92\xdc\x13\x06\x1fk6=\xff\x01ni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x00\x00\x00\x00\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x8c]\x13N\x9ew\xd6\x18\x7f\xa7\x95\x06\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\x8f\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^\x00\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\xe8lMlJ\a\x04\xe1\xa2Z\x88\a\x8d@\xe7\x024\x8c,J\xe6O\xb8\x1a\x9b\xf2n\xcd\x87,8\xe1\xc6\xe1\x97\xba\x91:\xb1\x03]\xd3\xd5i\xbb\x18\x06D\xa1b\xb9\r1\x18\x16m\xaa,\xce\xe5\xd1_vG\x8c\xd6D\x9f\xcfB\x7f\x18\xeb\x95oL?\x16e\x9c\x16\xfb\xcf\xe9\xf8\xc7\xf9\x00\x00\x00\x00\x00\x00\x00\x98\xc4n\x8cH7\v\xd5\x98\x84,2r\xde\x8e\a [\x02w\x83N\xca\xc8d$\xa6\x90\xa5\xdf\xd8|\xab\xbc-x/\x7f.\t\xc9\xc3\xa6\x88\x10*\x1d\x93\x00\xc4\b\x18t\x87\x18\x8d\xd2\xc2\xe89\a\x89\x15V\xea\xeb\x8b\xde') 11:11:21 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/129, 0x81}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}}], 0x400000000000085, 0x0) 11:11:21 executing program 2: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xff04) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r5, 0x0, r8, r6}, 0xb8fb, 0x0, 0x0, 0x8000}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, r4, r6}, 0xc) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 11:11:21 executing program 1: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x8, 0x3, 0x5dc5}, {0x401, 0x2}, {0x3ff, 0x8}, {0x1, 0x7, 0x1, 0x65}, {0x8, 0x9, 0x24}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 11:11:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b2b, &(0x7f0000000340)='wlan1\x00\a\xd3\xb8y\xe1\x04\xbe\x00l@\x00\x00\x00\x00\x00!\x00\xff\x8d\x00\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\x92\xe4\x00\x00\x00\x00\x00\b@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01:\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xe9\xa0\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02\xff\b.\x9b\f\x9e\x031\x19B-mF\xfa\x92\xdc\x13\x06\x1fk6=\xff\x01ni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x00\x00\x00\x00\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x8c]\x13N\x9ew\xd6\x18\x7f\xa7\x95\x06\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\x8f\xe5\xae\x98\xdc\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyg-\x97\xa1\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^\x00\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\xe8lMlJ\a\x04\xe1\xa2Z\x88\a\x8d@\xe7\x024\x8c,J\xe6O\xb8\x1a\x9b\xf2n\xcd\x87,8\xe1\xc6\xe1\x97\xba\x91:\xb1\x03]\xd3\xd5i\xbb\x18\x06D\xa1b\xb9\r1\x18\x16m\xaa,\xce\xe5\xd1_vG\x8c\xd6D\x9f\xcfB\x7f\x18\xeb\x95oL?\x16e\x9c\x16\xfb\xcf\xe9\xf8\xc7\xf9\x00\x00\x00\x00\x00\x00\x00\x98\xc4n\x8cH7\v\xd5\x98\x84,2r\xde\x8e\a [\x02w\x83N\xca\xc8d$\xa6\x90\xa5\xdf\xd8|\xab\xbc-x/\x7f.\t\xc9\xc3\xa6\x88\x10*\x1d\x93\x00\xc4\b\x18t\x87\x18\x8d\xd2\xc2\xe89\a\x89\x15V\xea\xeb\x8b\xde') 11:11:21 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001240)=""/215, 0xd7}], 0x1, &(0x7f0000001340)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/248, 0xf8}], 0x1, &(0x7f0000001600)=""/4091, 0xffb}}], 0x2, 0x40010002, 0x0) [ 607.537705][ T4169] IPVS: ftp: loaded support on port[0] = 21 11:11:21 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/129, 0x81}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}}], 0x400000000000085, 0x0) 11:11:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0xc, 0xa, 0x1}], {0x14}}, 0x3c}}, 0x0) [ 607.616853][ T4169] netdevsim0 speed is unknown, defaulting to 1000 11:11:21 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001240)=""/215, 0xd7}], 0x1, &(0x7f0000001340)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/248, 0xf8}], 0x1, &(0x7f0000001600)=""/4091, 0xffb}}], 0x2, 0x40010002, 0x0) 11:11:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 11:11:21 executing program 4: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002e80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000001240)=""/215, 0xd7}], 0x1, &(0x7f0000001340)=""/229, 0xe5}}, {{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000014c0)=""/248, 0xf8}], 0x1, &(0x7f0000001600)=""/4091, 0xffb}}], 0x2, 0x40010002, 0x0) 11:11:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0xc, 0xa, 0x1}], {0x14}}, 0x3c}}, 0x0) 11:11:21 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/129, 0x81}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}}], 0x400000000000085, 0x0) 11:11:21 executing program 2: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xff04) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r5, 0x0, r8, r6}, 0xb8fb, 0x0, 0x0, 0x8000}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, r4, r6}, 0xc) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) [ 607.803173][ T4169] lo speed is unknown, defaulting to 1000 11:11:22 executing program 1: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x8, 0x3, 0x5dc5}, {0x401, 0x2}, {0x3ff, 0x8}, {0x1, 0x7, 0x1, 0x65}, {0x8, 0x9, 0x24}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r2 = gettid() r3 = gettid() sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 11:11:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x321, r1) keyctl$read(0x3, r2, 0x0, 0x0) 11:11:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0xc, 0xa, 0x1}], {0x14}}, 0x3c}}, 0x0) 11:11:22 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000002c0)=@l2tp={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000340)=""/129, 0x81}], 0x1}, 0x0) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}}], 0x400000000000085, 0x0) 11:11:22 executing program 2: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xff04) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r5, 0x0, r8, r6}, 0xb8fb, 0x0, 0x0, 0x8000}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, r4, r6}, 0xc) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 11:11:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x321, r1) keyctl$read(0x3, r2, 0x0, 0x0) 11:11:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x14, 0xc, 0xa, 0x1}], {0x14}}, 0x3c}}, 0x0) 11:11:22 executing program 5: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x8, 0x3, 0x5dc5}, {0x401, 0x2}, {0x3ff, 0x8}, {0x1, 0x7, 0x1, 0x65}, {0x8, 0x9, 0x24}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 608.470305][ T4251] IPVS: ftp: loaded support on port[0] = 21 [ 608.504518][ T7] tipc: TX() has been purged, node left! [ 608.523827][ T4251] netdevsim0 speed is unknown, defaulting to 1000 [ 608.537305][ T4258] IPVS: ftp: loaded support on port[0] = 21 11:11:22 executing program 0: futex(0x0, 0x85, 0x0, 0x0, 0x0, 0xc0100002) 11:11:22 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x321, r1) keyctl$read(0x3, r2, 0x0, 0x0) 11:11:22 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000300)={@flat=@weak_handle, @ptr={0x70742a85, 0x0, 0x0}, @fda={0x66646185, 0x40, 0x1}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) [ 608.663472][ T4274] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program [ 608.686343][ T4274] futex_wake_op: syz-executor.0 tries to shift op by 256; fix this program [ 608.688696][ T4258] netdevsim0 speed is unknown, defaulting to 1000 [ 608.702856][ T4251] lo speed is unknown, defaulting to 1000 [ 608.720254][ T4279] binder: BINDER_SET_CONTEXT_MGR already set [ 608.736972][ T4279] binder: 4273:4279 ioctl 40046207 0 returned -16 [ 608.803183][ T4258] lo speed is unknown, defaulting to 1000 11:11:23 executing program 1: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x8, 0x3, 0x5dc5}, {0x401, 0x2}, {0x3ff, 0x8}, {0x1, 0x7, 0x1, 0x65}, {0x8, 0x9, 0x24}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x529, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x40}}, 0x0) 11:11:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x321, r1) keyctl$read(0x3, r2, 0x0, 0x0) 11:11:23 executing program 2: r0 = syz_open_dev$audion(0x0, 0xfffffffffffffff7, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000040), 0x4) getpid() bind$netrom(0xffffffffffffffff, &(0x7f0000001300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x40, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r2, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xff04) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r5, 0x0, r8, r6}, 0xb8fb, 0x0, 0x0, 0x8000}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, r4, r6}, 0xc) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote={{}, 0x9300}}], 0xff33) 11:11:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000300)={@flat=@weak_handle, @ptr={0x70742a85, 0x0, 0x0}, @fda={0x66646185, 0x40, 0x1}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) 11:11:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x529, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x40}}, 0x0) 11:11:23 executing program 5: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x8, 0x3, 0x5dc5}, {0x401, 0x2}, {0x3ff, 0x8}, {0x1, 0x7, 0x1, 0x65}, {0x8, 0x9, 0x24}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26833cced73066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) [ 609.312398][ T4343] IPVS: ftp: loaded support on port[0] = 21 11:11:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000300)={@flat=@weak_handle, @ptr={0x70742a85, 0x0, 0x0}, @fda={0x66646185, 0x40, 0x1}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) [ 609.377032][ T4343] netdevsim0 speed is unknown, defaulting to 1000 11:11:23 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26833cced73066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 11:11:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x529, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x40}}, 0x0) [ 609.433940][ T4356] IPVS: ftp: loaded support on port[0] = 21 11:11:23 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f00000000c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f0000000300)={@flat=@weak_handle, @ptr={0x70742a85, 0x0, 0x0}, @fda={0x66646185, 0x40, 0x1}}, &(0x7f00000002c0)={0x0, 0x18, 0x40}}}], 0x0, 0x0, 0x0}) [ 609.600305][ T4356] netdevsim0 speed is unknown, defaulting to 1000 [ 609.609293][ T4343] lo speed is unknown, defaulting to 1000 [ 609.662516][ T7] tipc: TX() has been purged, node left! [ 609.693867][ T4356] lo speed is unknown, defaulting to 1000 [ 609.706688][ T7] tipc: TX() has been purged, node left! 11:11:24 executing program 1: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x8, 0x3, 0x5dc5}, {0x401, 0x2}, {0x3ff, 0x8}, {0x1, 0x7, 0x1, 0x65}, {0x8, 0x9, 0x24}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x529, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @mcast1}]}, 0x40}}, 0x0) 11:11:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26833cced73066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 11:11:24 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 11:11:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x18}, {&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @str='xts(serpent)\x00'}]}, 0x24}, {0x0}, {&(0x7f0000002400)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@generic="38b758c13eaab9117306177706c73c8f30104a90dc72c4857c1ca4304cd3059ab0d303ebb9474a344ea735839b35eed8cfe6ba026acfcddd2b465c19061fe0e215ac6dd028", @generic="166fd34a99bbafe4d46389616c0041c50f14350f08bf91464e61887c75324409c320d8021a8b9466b44f79e0d4820e65fabe9d13c48b08a2381c91e17895369692db9fda5c6264bcd6f56526fc2d2a26a0b986c6ad1a89ce0ec4fca3b42fba10ac5c941d18ac990c9ee498a286426a2f43bc6070e2853488a4d811482ac59367378934985ec9f0ad75806d596b98771de6067f0f44bd1b60efe086e46c147ee2bd83df4c", @generic="ca54b5ee9346bf34d54bbf9198ee2c6dbb4526945aedd434c985e201753e47037966d1d8e84ca240ddb2e894ba83", @generic="d4ac1475a17325810a3ffad41b33b70a04", @generic="abc1e93aeb67e3365301e9d819d3b764dc0fb6d52d959dbe8f7e84ac529b03f750d9c8c0b9f42436fb"]}, @nested={0x139, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="701c5b22fef8c90f629ac5bcbc9cb54fc61b61f2661a12c93d281158e99cca2c4f923d321aa7d81a0ea8034bf034021316db28836d754d3023b8469937fca1212b73748a1809b25bb8079d7d49316296acff7896cd32a24c9e62d8cb173e1977e9a6911c889c1fb1b8d36d9a0a5140510c3bb0451a0033cf3d89e950f67a59cd5e09da5c5e1c591b30b9f3111424839f0a086ffb20b8f98a0c57686d6ba3780efde48571b14ffa49bb9ccd23fda32fe3bd1ed6054ec25c477f34d5f0a928c5c5", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="2ae9ea83c61a40b4bc28803732b5cdf7a4ff58543a414907eac913b1cc2edbcbbe625f0df6c83b78a6c1acaf6e0834141110f0cb3092760dfe534e6507295b207cd33c4164", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="91", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x36, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic, @generic="c21094580dd31c931978cdd50db959a9a8736394d554", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}]}, 0x2e8}, {0x0}, {&(0x7f0000002f40)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}], 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x2000a890}], 0x1}, 0x0) 11:11:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0x2, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) [ 610.165321][ T4443] IPVS: ftp: loaded support on port[0] = 21 [ 610.207553][ T4443] netdevsim0 speed is unknown, defaulting to 1000 [ 610.291054][ T4443] lo speed is unknown, defaulting to 1000 11:11:24 executing program 5: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x4044}, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f00000001c0)={0x9, 0x20, 0x7ff, 0x81, 0x6}) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f00000000c0)={0x6, &(0x7f0000000140)=[{0x4, 0x8, 0x3, 0x5dc5}, {0x401, 0x2}, {0x3ff, 0x8}, {0x1, 0x7, 0x1, 0x65}, {0x8, 0x9, 0x24}, {0x0, 0x1}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:24 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e00000013001707ed12806cd200a26833cced73066510e533fb0d61e18fbd2fe6a5dd80009d0001080100000000", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) 11:11:24 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x18}, {&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @str='xts(serpent)\x00'}]}, 0x24}, {0x0}, {&(0x7f0000002400)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@generic="38b758c13eaab9117306177706c73c8f30104a90dc72c4857c1ca4304cd3059ab0d303ebb9474a344ea735839b35eed8cfe6ba026acfcddd2b465c19061fe0e215ac6dd028", @generic="166fd34a99bbafe4d46389616c0041c50f14350f08bf91464e61887c75324409c320d8021a8b9466b44f79e0d4820e65fabe9d13c48b08a2381c91e17895369692db9fda5c6264bcd6f56526fc2d2a26a0b986c6ad1a89ce0ec4fca3b42fba10ac5c941d18ac990c9ee498a286426a2f43bc6070e2853488a4d811482ac59367378934985ec9f0ad75806d596b98771de6067f0f44bd1b60efe086e46c147ee2bd83df4c", @generic="ca54b5ee9346bf34d54bbf9198ee2c6dbb4526945aedd434c985e201753e47037966d1d8e84ca240ddb2e894ba83", @generic="d4ac1475a17325810a3ffad41b33b70a04", @generic="abc1e93aeb67e3365301e9d819d3b764dc0fb6d52d959dbe8f7e84ac529b03f750d9c8c0b9f42436fb"]}, @nested={0x139, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="701c5b22fef8c90f629ac5bcbc9cb54fc61b61f2661a12c93d281158e99cca2c4f923d321aa7d81a0ea8034bf034021316db28836d754d3023b8469937fca1212b73748a1809b25bb8079d7d49316296acff7896cd32a24c9e62d8cb173e1977e9a6911c889c1fb1b8d36d9a0a5140510c3bb0451a0033cf3d89e950f67a59cd5e09da5c5e1c591b30b9f3111424839f0a086ffb20b8f98a0c57686d6ba3780efde48571b14ffa49bb9ccd23fda32fe3bd1ed6054ec25c477f34d5f0a928c5c5", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="2ae9ea83c61a40b4bc28803732b5cdf7a4ff58543a414907eac913b1cc2edbcbbe625f0df6c83b78a6c1acaf6e0834141110f0cb3092760dfe534e6507295b207cd33c4164", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="91", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x36, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic, @generic="c21094580dd31c931978cdd50db959a9a8736394d554", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}]}, 0x2e8}, {0x0}, {&(0x7f0000002f40)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}], 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x2000a890}], 0x1}, 0x0) 11:11:24 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 11:11:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0x2, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 11:11:24 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x18}, {&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @str='xts(serpent)\x00'}]}, 0x24}, {0x0}, {&(0x7f0000002400)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@generic="38b758c13eaab9117306177706c73c8f30104a90dc72c4857c1ca4304cd3059ab0d303ebb9474a344ea735839b35eed8cfe6ba026acfcddd2b465c19061fe0e215ac6dd028", @generic="166fd34a99bbafe4d46389616c0041c50f14350f08bf91464e61887c75324409c320d8021a8b9466b44f79e0d4820e65fabe9d13c48b08a2381c91e17895369692db9fda5c6264bcd6f56526fc2d2a26a0b986c6ad1a89ce0ec4fca3b42fba10ac5c941d18ac990c9ee498a286426a2f43bc6070e2853488a4d811482ac59367378934985ec9f0ad75806d596b98771de6067f0f44bd1b60efe086e46c147ee2bd83df4c", @generic="ca54b5ee9346bf34d54bbf9198ee2c6dbb4526945aedd434c985e201753e47037966d1d8e84ca240ddb2e894ba83", @generic="d4ac1475a17325810a3ffad41b33b70a04", @generic="abc1e93aeb67e3365301e9d819d3b764dc0fb6d52d959dbe8f7e84ac529b03f750d9c8c0b9f42436fb"]}, @nested={0x139, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="701c5b22fef8c90f629ac5bcbc9cb54fc61b61f2661a12c93d281158e99cca2c4f923d321aa7d81a0ea8034bf034021316db28836d754d3023b8469937fca1212b73748a1809b25bb8079d7d49316296acff7896cd32a24c9e62d8cb173e1977e9a6911c889c1fb1b8d36d9a0a5140510c3bb0451a0033cf3d89e950f67a59cd5e09da5c5e1c591b30b9f3111424839f0a086ffb20b8f98a0c57686d6ba3780efde48571b14ffa49bb9ccd23fda32fe3bd1ed6054ec25c477f34d5f0a928c5c5", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="2ae9ea83c61a40b4bc28803732b5cdf7a4ff58543a414907eac913b1cc2edbcbbe625f0df6c83b78a6c1acaf6e0834141110f0cb3092760dfe534e6507295b207cd33c4164", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="91", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x36, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic, @generic="c21094580dd31c931978cdd50db959a9a8736394d554", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}]}, 0x2e8}, {0x0}, {&(0x7f0000002f40)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}], 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x2000a890}], 0x1}, 0x0) [ 610.415197][ T4491] IPVS: ftp: loaded support on port[0] = 21 [ 610.524318][ T4491] netdevsim0 speed is unknown, defaulting to 1000 [ 610.569372][ T4491] lo speed is unknown, defaulting to 1000 11:11:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x18}, {&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @str='xts(serpent)\x00'}]}, 0x24}, {0x0}, {&(0x7f0000002400)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@generic="38b758c13eaab9117306177706c73c8f30104a90dc72c4857c1ca4304cd3059ab0d303ebb9474a344ea735839b35eed8cfe6ba026acfcddd2b465c19061fe0e215ac6dd028", @generic="166fd34a99bbafe4d46389616c0041c50f14350f08bf91464e61887c75324409c320d8021a8b9466b44f79e0d4820e65fabe9d13c48b08a2381c91e17895369692db9fda5c6264bcd6f56526fc2d2a26a0b986c6ad1a89ce0ec4fca3b42fba10ac5c941d18ac990c9ee498a286426a2f43bc6070e2853488a4d811482ac59367378934985ec9f0ad75806d596b98771de6067f0f44bd1b60efe086e46c147ee2bd83df4c", @generic="ca54b5ee9346bf34d54bbf9198ee2c6dbb4526945aedd434c985e201753e47037966d1d8e84ca240ddb2e894ba83", @generic="d4ac1475a17325810a3ffad41b33b70a04", @generic="abc1e93aeb67e3365301e9d819d3b764dc0fb6d52d959dbe8f7e84ac529b03f750d9c8c0b9f42436fb"]}, @nested={0x139, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="701c5b22fef8c90f629ac5bcbc9cb54fc61b61f2661a12c93d281158e99cca2c4f923d321aa7d81a0ea8034bf034021316db28836d754d3023b8469937fca1212b73748a1809b25bb8079d7d49316296acff7896cd32a24c9e62d8cb173e1977e9a6911c889c1fb1b8d36d9a0a5140510c3bb0451a0033cf3d89e950f67a59cd5e09da5c5e1c591b30b9f3111424839f0a086ffb20b8f98a0c57686d6ba3780efde48571b14ffa49bb9ccd23fda32fe3bd1ed6054ec25c477f34d5f0a928c5c5", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="2ae9ea83c61a40b4bc28803732b5cdf7a4ff58543a414907eac913b1cc2edbcbbe625f0df6c83b78a6c1acaf6e0834141110f0cb3092760dfe534e6507295b207cd33c4164", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="91", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x36, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic, @generic="c21094580dd31c931978cdd50db959a9a8736394d554", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}]}, 0x2e8}, {0x0}, {&(0x7f0000002f40)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}], 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x2000a890}], 0x1}, 0x0) 11:11:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x18}, {&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @str='xts(serpent)\x00'}]}, 0x24}, {0x0}, {&(0x7f0000002400)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@generic="38b758c13eaab9117306177706c73c8f30104a90dc72c4857c1ca4304cd3059ab0d303ebb9474a344ea735839b35eed8cfe6ba026acfcddd2b465c19061fe0e215ac6dd028", @generic="166fd34a99bbafe4d46389616c0041c50f14350f08bf91464e61887c75324409c320d8021a8b9466b44f79e0d4820e65fabe9d13c48b08a2381c91e17895369692db9fda5c6264bcd6f56526fc2d2a26a0b986c6ad1a89ce0ec4fca3b42fba10ac5c941d18ac990c9ee498a286426a2f43bc6070e2853488a4d811482ac59367378934985ec9f0ad75806d596b98771de6067f0f44bd1b60efe086e46c147ee2bd83df4c", @generic="ca54b5ee9346bf34d54bbf9198ee2c6dbb4526945aedd434c985e201753e47037966d1d8e84ca240ddb2e894ba83", @generic="d4ac1475a17325810a3ffad41b33b70a04", @generic="abc1e93aeb67e3365301e9d819d3b764dc0fb6d52d959dbe8f7e84ac529b03f750d9c8c0b9f42436fb"]}, @nested={0x139, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="701c5b22fef8c90f629ac5bcbc9cb54fc61b61f2661a12c93d281158e99cca2c4f923d321aa7d81a0ea8034bf034021316db28836d754d3023b8469937fca1212b73748a1809b25bb8079d7d49316296acff7896cd32a24c9e62d8cb173e1977e9a6911c889c1fb1b8d36d9a0a5140510c3bb0451a0033cf3d89e950f67a59cd5e09da5c5e1c591b30b9f3111424839f0a086ffb20b8f98a0c57686d6ba3780efde48571b14ffa49bb9ccd23fda32fe3bd1ed6054ec25c477f34d5f0a928c5c5", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="2ae9ea83c61a40b4bc28803732b5cdf7a4ff58543a414907eac913b1cc2edbcbbe625f0df6c83b78a6c1acaf6e0834141110f0cb3092760dfe534e6507295b207cd33c4164", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="91", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x36, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic, @generic="c21094580dd31c931978cdd50db959a9a8736394d554", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}]}, 0x2e8}, {0x0}, {&(0x7f0000002f40)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}], 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x2000a890}], 0x1}, 0x0) 11:11:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x40000) 11:11:25 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 11:11:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0x2, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 11:11:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x54, 0x2, 0x6, 0x5, 0x2, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) 11:11:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x18}, {&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @str='xts(serpent)\x00'}]}, 0x24}, {0x0}, {&(0x7f0000002400)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@generic="38b758c13eaab9117306177706c73c8f30104a90dc72c4857c1ca4304cd3059ab0d303ebb9474a344ea735839b35eed8cfe6ba026acfcddd2b465c19061fe0e215ac6dd028", @generic="166fd34a99bbafe4d46389616c0041c50f14350f08bf91464e61887c75324409c320d8021a8b9466b44f79e0d4820e65fabe9d13c48b08a2381c91e17895369692db9fda5c6264bcd6f56526fc2d2a26a0b986c6ad1a89ce0ec4fca3b42fba10ac5c941d18ac990c9ee498a286426a2f43bc6070e2853488a4d811482ac59367378934985ec9f0ad75806d596b98771de6067f0f44bd1b60efe086e46c147ee2bd83df4c", @generic="ca54b5ee9346bf34d54bbf9198ee2c6dbb4526945aedd434c985e201753e47037966d1d8e84ca240ddb2e894ba83", @generic="d4ac1475a17325810a3ffad41b33b70a04", @generic="abc1e93aeb67e3365301e9d819d3b764dc0fb6d52d959dbe8f7e84ac529b03f750d9c8c0b9f42436fb"]}, @nested={0x139, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="701c5b22fef8c90f629ac5bcbc9cb54fc61b61f2661a12c93d281158e99cca2c4f923d321aa7d81a0ea8034bf034021316db28836d754d3023b8469937fca1212b73748a1809b25bb8079d7d49316296acff7896cd32a24c9e62d8cb173e1977e9a6911c889c1fb1b8d36d9a0a5140510c3bb0451a0033cf3d89e950f67a59cd5e09da5c5e1c591b30b9f3111424839f0a086ffb20b8f98a0c57686d6ba3780efde48571b14ffa49bb9ccd23fda32fe3bd1ed6054ec25c477f34d5f0a928c5c5", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="2ae9ea83c61a40b4bc28803732b5cdf7a4ff58543a414907eac913b1cc2edbcbbe625f0df6c83b78a6c1acaf6e0834141110f0cb3092760dfe534e6507295b207cd33c4164", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="91", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x36, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic, @generic="c21094580dd31c931978cdd50db959a9a8736394d554", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}]}, 0x2e8}, {0x0}, {&(0x7f0000002f40)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}], 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x2000a890}], 0x1}, 0x0) 11:11:25 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000002ac0)=[{&(0x7f0000000240)={0x18, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x18}, {&(0x7f00000000c0)={0x24, 0x0, 0x0, 0x0, 0x0, "", [@typed={0x11, 0x0, 0x0, 0x0, @str='xts(serpent)\x00'}]}, 0x24}, {0x0}, {&(0x7f0000002400)={0x2e8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x155, 0x0, 0x0, 0x1, [@generic="38b758c13eaab9117306177706c73c8f30104a90dc72c4857c1ca4304cd3059ab0d303ebb9474a344ea735839b35eed8cfe6ba026acfcddd2b465c19061fe0e215ac6dd028", @generic="166fd34a99bbafe4d46389616c0041c50f14350f08bf91464e61887c75324409c320d8021a8b9466b44f79e0d4820e65fabe9d13c48b08a2381c91e17895369692db9fda5c6264bcd6f56526fc2d2a26a0b986c6ad1a89ce0ec4fca3b42fba10ac5c941d18ac990c9ee498a286426a2f43bc6070e2853488a4d811482ac59367378934985ec9f0ad75806d596b98771de6067f0f44bd1b60efe086e46c147ee2bd83df4c", @generic="ca54b5ee9346bf34d54bbf9198ee2c6dbb4526945aedd434c985e201753e47037966d1d8e84ca240ddb2e894ba83", @generic="d4ac1475a17325810a3ffad41b33b70a04", @generic="abc1e93aeb67e3365301e9d819d3b764dc0fb6d52d959dbe8f7e84ac529b03f750d9c8c0b9f42436fb"]}, @nested={0x139, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast2}, @generic="701c5b22fef8c90f629ac5bcbc9cb54fc61b61f2661a12c93d281158e99cca2c4f923d321aa7d81a0ea8034bf034021316db28836d754d3023b8469937fca1212b73748a1809b25bb8079d7d49316296acff7896cd32a24c9e62d8cb173e1977e9a6911c889c1fb1b8d36d9a0a5140510c3bb0451a0033cf3d89e950f67a59cd5e09da5c5e1c591b30b9f3111424839f0a086ffb20b8f98a0c57686d6ba3780efde48571b14ffa49bb9ccd23fda32fe3bd1ed6054ec25c477f34d5f0a928c5c5", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}, @generic="2ae9ea83c61a40b4bc28803732b5cdf7a4ff58543a414907eac913b1cc2edbcbbe625f0df6c83b78a6c1acaf6e0834141110f0cb3092760dfe534e6507295b207cd33c4164", @typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, @generic="91", @typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x36, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic, @generic="c21094580dd31c931978cdd50db959a9a8736394d554", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}]}]}, 0x2e8}, {0x0}, {&(0x7f0000002f40)={0x14, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}, {0x0}], 0x7}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x2000a890}], 0x1}, 0x0) 11:11:25 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 11:11:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x40000) 11:11:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x1) 11:11:25 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) [ 611.244293][ T7] tipc: TX() has been purged, node left! [ 611.284494][ T7] tipc: TX() has been purged, node left! 11:11:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c040002026b10500107000000000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b81ff57a7d57af57207cd6ead6cbfc139b39", 0x4c}], 0x1}, 0x0) 11:11:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x13, 0x0, 0x0) 11:11:25 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) 11:11:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 11:11:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x1) 11:11:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x40000) 11:11:25 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) [ 611.404309][ T7] tipc: TX() has been purged, node left! 11:11:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 11:11:25 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}}) 11:11:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c040002026b10500107000000000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b81ff57a7d57af57207cd6ead6cbfc139b39", 0x4c}], 0x1}, 0x0) 11:11:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x1) 11:11:25 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x40000) 11:11:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c040002026b10500107000000000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b81ff57a7d57af57207cd6ead6cbfc139b39", 0x4c}], 0x1}, 0x0) 11:11:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x13, 0x0, 0x0) 11:11:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 11:11:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x1) 11:11:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x1) 11:11:25 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000120081f87059ae08060c040002026b10500107000000000000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b81ff57a7d57af57207cd6ead6cbfc139b39", 0x4c}], 0x1}, 0x0) 11:11:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 11:11:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', {0x7, 0x0, @remote}}) 11:11:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x13, 0x0, 0x0) 11:11:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x1) 11:11:25 executing program 4: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x80) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, &(0x7f0000000200)=""/27, 0x1b}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf87", 0xc1, r2}, 0x68) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r4, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, &(0x7f0000000580), 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 11:11:25 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240), 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:11:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x13, 0x0, 0x0) 11:11:25 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x2ec3a22c) 11:11:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 11:11:25 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x5) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000000)=0x1) 11:11:26 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x2ec3a22c) 11:11:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240), 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:11:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 11:11:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240), 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:11:26 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x2ec3a22c) 11:11:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x2a, 0x4, 0x0, {0x1, 0xffffffffffffbfff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 11:11:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240), 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:11:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240), 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:11:26 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, '\v'}, 0x2ec3a22c) 11:11:26 executing program 4: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x80) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, &(0x7f0000000200)=""/27, 0x1b}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf87", 0xc1, r2}, 0x68) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r4, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, &(0x7f0000000580), 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 11:11:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x2a, 0x4, 0x0, {0x1, 0xffffffffffffbfff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 11:11:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x12, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 11:11:26 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240), 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:11:26 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000240), 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 11:11:26 executing program 3: r0 = fanotify_init(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)={{0x0, 0x0, 0x81, 0x12}}, 0x20) 11:11:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x2a, 0x4, 0x0, {0x1, 0xffffffffffffbfff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 11:11:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 11:11:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "78641a1f0405e52d", "a2921a57fc8eb86fd1215a0fa2e0ca1d", "a99769bf", "284f4f4e20c7eedf"}, 0x28) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:11:26 executing program 5: r0 = socket$inet(0x2, 0x80000, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000d05bd98c13cc1709ab91e0b9e1e603f862b5173583f1d7eb634f76b1cef9eeb7763c14f8f7494a564babf363654191aadbd61d7d0bdc18ebc296e1085dcbdf299b20712872a269cb051b233ea0bdb6a80b4c05f80b408a2dfafe5f7ace236861a8e3cbde7b9acd782bea026f25e26ab2430243f2155491072a55d5ff51de093dcf8cffed7409bfd712b24ffed61e78648f791c1abe4604b7e0fea0953f7d8f92037261dbe8791ea01c826928563a5488dfb605d26dbfb74289975594b56e4a9c7163e7bce1672ef356d20d66e7810341fae4aa0116bba4f4d5a77d2f4f9220f79dc91775ed60e953800ea5578f97c793baaac7ff54c6678563f482ed32fadccb750786e574fb251bd26941ebdceed7744ac909e29a9562eddc985fee5bb668ca48cbd7488ae353e7feadddbd678963475fdd7786586d4dc05b502922cd6f736ef428d6872c05de24c1f97badd02fd1e55f04602b057f7d2321b28875af613d61913355ce6f38de5bb7aa7e13eaf320bdd3229e4517ff4786785553d47a5af429ff29bde9fbb096c03e5b25aff8381641eb9b171f57e1a71c3787fe3c705d172505d805330ba81737c63cdc74e3a70d2f88d8e2e759dfae0842e450d99a2bfac2a481ce5bdfb1f06c2386cb30cc591a875bbe442afdd51afecbde83c6a82b18d77b35e872a8b1e9d7c5649b5f24836d72ad3f47990509a45b7ab2ebc3200359c4bfd9100bb0f055bb228036344acd7ef5c20207845e906ac3a9dbcd1ec3b9"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 11:11:26 executing program 3: r0 = fanotify_init(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)={{0x0, 0x0, 0x81, 0x12}}, 0x20) 11:11:26 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)={0x2a, 0x4, 0x0, {0x1, 0xffffffffffffbfff, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) 11:11:26 executing program 4: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x80) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, &(0x7f0000000200)=""/27, 0x1b}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf87", 0xc1, r2}, 0x68) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r4, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, &(0x7f0000000580), 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 11:11:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 11:11:26 executing program 3: r0 = fanotify_init(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)={{0x0, 0x0, 0x81, 0x12}}, 0x20) 11:11:26 executing program 3: r0 = fanotify_init(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)={{0x0, 0x0, 0x81, 0x12}}, 0x20) 11:11:26 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r0, r2, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x4, 0x7fff) 11:11:26 executing program 5: r0 = socket$inet(0x2, 0x80000, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 11:11:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 11:11:26 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 11:11:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "78641a1f0405e52d", "a2921a57fc8eb86fd1215a0fa2e0ca1d", "a99769bf", "284f4f4e20c7eedf"}, 0x28) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:11:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x3c}}, 0x0) 11:11:27 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r0, r2, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x4, 0x7fff) 11:11:27 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 11:11:27 executing program 4: r0 = gettid() openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0xe8e5, 0x420040) pipe(&(0x7f0000000080)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x80) recvmsg$can_j1939(r1, &(0x7f0000000240)={&(0x7f0000000100)=@ax25={{0x3, @netrom}, [@rose, @default, @remote, @bcast, @bcast, @rose, @default, @rose]}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}], 0x1, &(0x7f0000000200)=""/27, 0x1b}, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3f) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4d304}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f00000001c0)="f7d1985a4ce45f65042e222c3b636e55d593fba5114d71038a58feeacb701d8693fa870988ac085ab437062c3c64215d8fc990bc151de69fdeb69d128c6b35a6bf34dc68bb5e59745fef0dd8796aa4f5fd3855d5cd137514c4e9949500ca42aa2a8e898676ab898a2f40a87ce27e3a0e07bbd16bea399fc9b68eedaa7a000e5df4d3d4004e8a4438071d6f425306862176d8dc3ccd3ed05ddbe7701aa110f95e4a7a3ce9689b7a32b775943ba8d0739da3f8bcf0e4048baab8b8add28c88a6cf87", 0xc1, r2}, 0x68) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f0000000040)=r4, 0xab) clone3(&(0x7f0000000540)={0x10000, &(0x7f0000000180), &(0x7f0000000340), &(0x7f0000000380), {}, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000003c0)}, 0x40) write$cgroup_pid(r4, &(0x7f0000000580), 0x12) r5 = socket$kcm(0x2, 0x200000000000001, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cgroup.controllers\x00', 0x2761, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x3e, &(0x7f0000000040)=r6, 0xab) write$cgroup_pid(r6, &(0x7f0000000580), 0x12) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) syz_open_dev$sndpcmp(0x0, 0x5, 0x400) 11:11:27 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r0, r2, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x4, 0x7fff) 11:11:27 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r0, r2, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x4, 0x7fff) 11:11:27 executing program 5: r0 = socket$inet(0x2, 0x80000, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 11:11:27 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r0, r2, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x4, 0x7fff) 11:11:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fremovexattr(0xffffffffffffffff, 0x0) 11:11:27 executing program 2: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r0, r2, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x4, 0x7fff) 11:11:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fremovexattr(0xffffffffffffffff, 0x0) [ 613.754073][ T7] tipc: TX() has been purged, node left! 11:11:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "78641a1f0405e52d", "a2921a57fc8eb86fd1215a0fa2e0ca1d", "a99769bf", "284f4f4e20c7eedf"}, 0x28) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:11:28 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) dup3(r0, r2, 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(r1, 0x4000000000000010, 0x4, 0x7fff) 11:11:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fremovexattr(0xffffffffffffffff, 0x0) 11:11:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fremovexattr(0xffffffffffffffff, 0x0) 11:11:28 executing program 3: r0 = socket$inet(0x2, 0x80000, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 11:11:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fremovexattr(0xffffffffffffffff, 0x0) 11:11:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fremovexattr(0xffffffffffffffff, 0x0) 11:11:28 executing program 5: r0 = socket$inet(0x2, 0x80000, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x5000000) 11:11:28 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null]}, 0x48) 11:11:28 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) fremovexattr(0xffffffffffffffff, 0x0) 11:11:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 11:11:28 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1}) 11:11:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x2fe00000000007}, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{}, "78641a1f0405e52d", "a2921a57fc8eb86fd1215a0fa2e0ca1d", "a99769bf", "284f4f4e20c7eedf"}, 0x28) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 11:11:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null]}, 0x48) 11:11:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1}) 11:11:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 11:11:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 11:11:29 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 11:11:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null]}, 0x48) 11:11:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1}) 11:11:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 11:11:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 11:11:29 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @null]}, 0x48) 11:11:29 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1}) 11:11:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 11:11:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r2, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt6_stats\x00') 11:11:30 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 11:11:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 11:11:30 executing program 0: syz_emit_ethernet(0x70, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08ff"], 0x0) 11:11:30 executing program 0: syz_emit_ethernet(0x70, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08ff"], 0x0) 11:11:30 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 11:11:30 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 11:11:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) [ 616.014418][ T4930] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 616.065982][ T4936] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/4' not defined. 11:11:30 executing program 0: syz_emit_ethernet(0x70, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08ff"], 0x0) 11:11:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) [ 616.169857][ T27] audit: type=1804 audit(1592651490.294:194): pid=4941 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/1020/cgroup.controllers" dev="sda1" ino=16383 res=1 11:11:30 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 11:11:30 executing program 0: syz_emit_ethernet(0x70, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08ff"], 0x0) 11:11:30 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 11:11:30 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 11:11:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) fcntl$dupfd(r0, 0x0, r1) dup3(r1, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, 0x0) 11:11:30 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 11:11:30 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 11:11:30 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') [ 616.490438][ T27] audit: type=1804 audit(1592651490.614:195): pid=4974 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637115395/syzkaller.zGW9PV/958/cgroup.controllers" dev="sda1" ino=16069 res=1 11:11:30 executing program 5: capset(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11408}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000340)=ANY=[], 0xff0e) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x1000) connect$inet6(r3, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000280)=@gcm_256={{0x304}, "cddf018312d6d75b", "c0f711a359a5b7215aeb47f891eb668a642577d10642dcf00350e63e6b940232", "9b6795d9", "36a83ebf3f0d54f0"}, 0x38) splice(r1, 0x0, r2, 0x0, 0x100000000, 0x0) fanotify_init(0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) 11:11:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 616.544406][ T4987] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. 11:11:30 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) [ 616.602610][ T27] audit: type=1804 audit(1592651490.654:196): pid=4985 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/1021/cgroup.controllers" dev="sda1" ino=16084 res=1 11:11:30 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 11:11:30 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 11:11:30 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 11:11:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 616.813337][ T27] audit: type=1804 audit(1592651490.934:197): pid=4999 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637115395/syzkaller.zGW9PV/959/cgroup.controllers" dev="sda1" ino=15892 res=1 11:11:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009030180022000000000000088fe5ba50899cb421bd25e", 0x24) 11:11:31 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000a80)='\\\xba\x140D\xf8systemem0md5sum$\x00`\xfa\x90$\x1f\x8c3\xa1\xa8k\x1e\xca9\xb2\xbb\b\x8f\x94>\xb8\x0f\x92r\xb4\\\xbd\xc0\xc0\xa5\xf8;|\x16-\xbcR\x0f\x00FVL/3w\x1d\x1dTRG\xd37z\xcbS\x82\x7f\xac;Be!\x84Q\xb7\xdc\xb6\xf0\xc6\x9e\xb0\xa6\xf4\x88Tj\b\x00\x00\x00\xc7\xd58\xfd\xb6\x00\x80\xf9\xd7?\xc0\x9a\x9b\xba\x0f\x01\x96\xa8\x0f\x11\x1c/~O\x92\xd8D\x90\xf7\x9aW\xf3\x19tH\\\x92\xb3\xe3\xff\xcb@\xd4\xd6%\xea\xe7)\x81\xdc\x91T\x85\x14\x84\xe4\xae\xe2\xd8\xf6S\xb5\xbb\x9d\xa9Ek\x1az\x7fa\x9cY\xd2zIU\xe4\b\xc6Q\x1a\xcbr\x191\x19\xd70\x17\xd9qD\xaa\x83\x1d\x9ei\x8c\x83\x9eVa$\xa1\x0eEP\x03\xee\xea\x9e\xce\xfac\xce9\xe8\r\x17\xf0\xf4\x89B[\xfc\xe3?\xbe\xc4\xc0{\x1e\xc5g\xc7\x12\xf6?\f\xdd\xec\xfc\x1c\xb3Xc\xc0\fPm~$M>A\x8a\xd6\x1d\xd8\xe4\xf1?\xea\x1a\x15\x13J\xe3\"\x87\x9b\x02\x7f\x13\tF', 0x0) r1 = memfd_create(&(0x7f00000000c0)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 11:11:31 executing program 0: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) 11:11:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:31 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) getsockopt$bt_hci(r0, 0x84, 0x0, &(0x7f0000000080)=""/4100, &(0x7f00000010c0)=0x1004) [ 616.923348][ T27] audit: type=1804 audit(1592651490.994:198): pid=5006 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/1022/cgroup.controllers" dev="sda1" ino=15975 res=1 11:11:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 11:11:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009030180022000000000000088fe5ba50899cb421bd25e", 0x24) [ 617.112293][ T5036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 617.138880][ T27] audit: type=1804 audit(1592651491.264:199): pid=5025 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir637115395/syzkaller.zGW9PV/960/cgroup.controllers" dev="sda1" ino=15955 res=1 11:11:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009030180022000000000000088fe5ba50899cb421bd25e", 0x24) [ 617.256710][ T5040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000c40)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002815a00001c0012000b0001006d616373656300e10b00020005000700010000000a000540340000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a72e18b043723262ef1db55855e9b9c3c4f3d85375cfa53566d1bccb85f7297cb07953a21aa4f222f0b3883bb31e8a8f15e68f55716d40aae2130362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c42524afad0cc95b8b1bd067d02f67da010df77addc64711eb3b771464ded7467a586a825be4a7edbb278663c325af5e83e40a3b1b721b5fd06c0500279efe41749bfb87684800f3b4768d6ebe10ee82f6b2e7f55de781d27c9588c2cc3b1730589391f51ebe1ecba1b7d5ba1cc81386ee9fc11ef8c33b3a79f3f9187c9761c15d000000000000000000000000000000e81c0509f83a199089942b308c3f9e1da97bcaa66b4b31cdd2ef42d2bb7b42726a279c5019f4b408633cfce834beb5a743515af9401a8664936c62df130169b7670895897fb13eec0ff09e2e6311dc077a745b63a8fd0000000000000000000000000000c7ae7ad999ddf278dd38f2582244284cdae195f79b6d18165efd92b6946a0965730fbdbdf0f9a37b4b7fe70fd4c82805a286eba1c588a555a6f66035510a89296ff08d3a09d516182d1224d920f4fef3703549e2dfdfe9cdbf518b9ce90be973ede58d65bb60d88308021fcc32653dd4d5c701fcc5080d9d64c91fbd4e3fdfe37b256473ed39500cc751414400dcafb7be350a6a2dfc7991ede5", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc000000002883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537c5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c589704152109b0dff9eb9ca92da732cc5b46ff0000008000000000946945fa5553e385dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445f598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a63be0b9def5fa522a5ac76e5d105000000ad7264baad7200a0952a6b57a956e1336391815132c94ba68ec897ae8c862fd7919dedd0cf0d349ae66e7ba70eebd42bb920e571525ade2a40384cceca9c8b2ecd8cc99513185dcd5d49e4eaaa1b3432096056c2cc8f6f2729c4e636839365729dd9b30000000000000000000000808b7795b2bd5af5fc27a9945c75b9ed9c4287c0ad9b3419e60608e7d43558ff08987b9264663c3e163b685d7efb8859dd8fbf"], 0x50}}, 0x0) 11:11:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) 11:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) [ 617.292650][ T27] audit: type=1804 audit(1592651491.324:200): pid=5030 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/1023/cgroup.controllers" dev="sda1" ino=15832 res=1 11:11:31 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 11:11:31 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) write(r0, &(0x7f0000000000)="240000001a005f3814f9f4070009030180022000000000000088fe5ba50899cb421bd25e", 0x24) [ 617.410797][ T5060] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 11:11:31 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mknod$loop(0x0, 0x4, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x0, 0x0) 11:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) 11:11:31 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) 11:11:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4a) [ 617.689949][ T5061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) [ 617.759629][ T5091] IPVS: ftp: loaded support on port[0] = 21 [ 617.801692][ T5091] netdevsim0 speed is unknown, defaulting to 1000 [ 617.978329][ T5091] lo speed is unknown, defaulting to 1000 11:11:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000c40)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) 11:11:32 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) 11:11:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 11:11:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) 11:11:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000000)='/dev/kvm\x00', 0x9) [ 618.107789][ T5091] IPVS: ftp: loaded support on port[0] = 21 [ 618.128829][ T5134] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:32 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) [ 618.162593][ T5091] netdevsim0 speed is unknown, defaulting to 1000 11:11:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000180)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r4, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x90) [ 618.255446][ T5137] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 618.490520][ T5091] lo speed is unknown, defaulting to 1000 11:11:32 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mknod$loop(0x0, 0x4, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x0, 0x0) 11:11:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000000)='/dev/kvm\x00', 0x9) 11:11:32 executing program 5: set_mempolicy(0x1, &(0x7f0000000000)=0xe, 0x9) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, 0x0, 0x0) 11:11:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r5], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 11:11:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000000)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 11:11:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000c40)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc000000002883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537c5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c589704152109b0dff9eb9ca92da732cc5b46ff0000008000000000946945fa5553e385dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445f598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a63be0b9def5fa522a5ac76e5d105000000ad7264baad7200a0952a6b57a956e1336391815132c94ba68ec897ae8c862fd7919dedd0cf0d349ae66e7ba70eebd42bb920e571525ade2a40384cceca9c8b2ecd8cc99513185dcd5d49e4eaaa1b3432096056c2cc8f6f2729c4e636839365729dd9b30000000000000000000000808b7795b2bd5af5fc27a9945c75b9ed9c4287c0ad9b3419e60608e7d43558ff08987b9264663c3e163b685d7efb8859dd8fbf"], 0x50}}, 0x0) 11:11:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000000)='/dev/kvm\x00', 0x9) [ 618.659717][ T5192] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000000)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 11:11:32 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) [ 618.703938][ T3357] tipc: TX() has been purged, node left! 11:11:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000000)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) [ 618.753993][ T5191] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 11:11:32 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003ac0)={&(0x7f0000000000)={0x20, 0x1405, 0x1, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 11:11:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000000)='/dev/kvm\x00', 0x9) 11:11:34 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mknod$loop(0x0, 0x4, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x0, 0x0) 11:11:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 11:11:34 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) 11:11:34 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="80"], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000005c0)=@v2={0x3, 0x2, 0x3, 0x0, 0x1, "ba"}, 0xa, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 11:11:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000c40)=ANY=[@ANYBLOB="500000001000050774740000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a5377986fc000000002883ce7257cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537c5b2e957e1fac165be3eb34c5174f6279277376cbe5d10966df793456b54921f664921e1615264cc762c589704152109b0dff9eb9ca92da732cc5b46ff0000008000000000946945fa5553e385dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445f598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091b75999c66551d206c48cab1b787530de3629da0b37b211578542ae70ac9e8c0dbe754a77abd06ce2420a63be0b9def5fa522a5ac76e5d105000000ad7264baad7200a0952a6b57a956e1336391815132c94ba68ec897ae8c862fd7919dedd0cf0d349ae66e7ba70eebd42bb920e571525ade2a40384cceca9c8b2ecd8cc99513185dcd5d49e4eaaa1b3432096056c2cc8f6f2729c4e636839365729dd9b30000000000000000000000808b7795b2bd5af5fc27a9945c75b9ed9c4287c0ad9b3419e60608e7d43558ff08987b9264663c3e163b685d7efb8859dd8fbf"], 0x50}}, 0x0) 11:11:34 executing program 4: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) [ 619.909676][ T27] audit: type=1804 audit(1592651494.035:201): pid=5237 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/1032/bus" dev="sda1" ino=15971 res=1 11:11:34 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="80"], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000005c0)=@v2={0x3, 0x2, 0x3, 0x0, 0x1, "ba"}, 0xa, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 11:11:34 executing program 4: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) [ 619.952282][ T5243] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 620.016254][ T27] audit: type=1804 audit(1592651494.065:202): pid=5237 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/1032/bus" dev="sda1" ino=15971 res=1 11:11:34 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="80"], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000005c0)=@v2={0x3, 0x2, 0x3, 0x0, 0x1, "ba"}, 0xa, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 11:11:34 executing program 4: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) [ 620.099336][ T27] audit: type=1804 audit(1592651494.175:203): pid=5256 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir220623537/syzkaller.MWntLs/1033/bus" dev="sda1" ino=15850 res=1 11:11:34 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="80"], 0x1) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000005c0)=@v2={0x3, 0x2, 0x3, 0x0, 0x1, "ba"}, 0xa, 0x0) dup3(r1, r0, 0x0) finit_module(r1, 0x0, 0x0) 11:11:34 executing program 4: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) [ 620.283034][ T5253] IPVS: ftp: loaded support on port[0] = 21 [ 620.323100][ T5253] netdevsim0 speed is unknown, defaulting to 1000 [ 620.530105][ T5253] lo speed is unknown, defaulting to 1000 [ 620.873506][ T3357] tipc: TX() has been purged, node left! 11:11:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) 11:11:35 executing program 2: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:35 executing program 4: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:35 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) mknod$loop(0x0, 0x4, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x0, 0x0) 11:11:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 11:11:35 executing program 0: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x1e, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, 0x0) 11:11:36 executing program 2: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 11:11:36 executing program 4: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:36 executing program 0: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:36 executing program 2: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:36 executing program 5: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x3}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) 11:11:36 executing program 0: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) [ 622.084432][ T3357] tipc: TX() has been purged, node left! 11:11:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x0, 0x230, 0x9b, 0x4, 0xf97}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x40}, 0x0, 0x9, 0x2f, {}, 0x7}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0xd49f}, {0x801, 0x0, 0x80000002}]}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) 11:11:37 executing program 2: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:37 executing program 4: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:37 executing program 5: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:37 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0x808001, 0x3) 11:11:37 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:37 executing program 2: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:37 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:37 executing program 5: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:37 executing program 4: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:37 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0x808001, 0x3) [ 623.153609][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 623.153620][ T27] audit: type=1804 audit(1592651497.275:206): pid=5371 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir904662510/syzkaller.FoIFdM/1049/bus" dev="sda1" ino=16283 res=1 11:11:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x0, 0x230, 0x9b, 0x4, 0xf97}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x40}, 0x0, 0x9, 0x2f, {}, 0x7}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0xd49f}, {0x801, 0x0, 0x80000002}]}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) 11:11:37 executing program 2: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x4, &(0x7f0000ffa000/0x4000)=nil, 0x4) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xfffffffffffffffe) syz_open_procfs(0x0, &(0x7f0000000580)='setgroups\x00') openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x17, &(0x7f0000000200)=r1, 0x4) getdents64(r1, &(0x7f0000000240)=""/202, 0xca) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x840, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f0000000100)={0x0, 0x8}) ptrace(0x10, r3) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) 11:11:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x0, 0x230, 0x9b, 0x4, 0xf97}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x40}, 0x0, 0x9, 0x2f, {}, 0x7}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0xd49f}, {0x801, 0x0, 0x80000002}]}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) 11:11:37 executing program 4: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:37 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:37 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0x808001, 0x3) 11:11:37 executing program 2: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x0, 0x230, 0x9b, 0x4, 0xf97}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x40}, 0x0, 0x9, 0x2f, {}, 0x7}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0xd49f}, {0x801, 0x0, 0x80000002}]}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) 11:11:37 executing program 4: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x0, 0x230, 0x9b, 0x4, 0xf97}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x40}, 0x0, 0x9, 0x2f, {}, 0x7}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0xd49f}, {0x801, 0x0, 0x80000002}]}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) 11:11:37 executing program 0: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x3, 0x808001, 0x3) 11:11:37 executing program 2: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000040)=0x1) 11:11:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00"/1022], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x0, 0x230, 0x9b, 0x4, 0xf97}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x40}, 0x0, 0x9, 0x2f, {}, 0x7}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0xd49f}, {0x801, 0x0, 0x80000002}]}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) 11:11:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x1ff) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000240)={0x0, 0x230, 0x9b, 0x4, 0xf97}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f00000000c0)={{0x0, 0x40}, 0x0, 0x9, 0x2f, {}, 0x7}) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0xd49f}, {0x801, 0x0, 0x80000002}]}) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x40041, 0x5) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000300), 0x4) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) 11:11:38 executing program 1: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:38 executing program 2: prlimit64(0x0, 0x9, &(0x7f0000000280), 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x7fff, &(0x7f00000000c0)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 11:11:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000040)=0x1) 11:11:38 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00005ce000/0x1000)=nil, 0x1000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 11:11:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00"/1022], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"/1022], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000040)=0x1) 11:11:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125d, &(0x7f0000000000)) 11:11:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@broadcast, @in=@multicast2}}]}, 0x38}, 0x8}, 0x0) 11:11:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"/1022], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502faff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362df1d4fdd860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e18c9b6c9f0322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b3596301460142f83b465d9e57dfdb06dcf91fd2464cb130033d649d2110cf2e1f4682c24a314447c5e0807f0b1766ec7ecbd061772daa52a38539295d3fea7a7e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f2b3e1028cd404a1d8fe6569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca60696bc1d4df56b6f544f57ddc35f3c1b5904def348912e1fefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00"/1022], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:38 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000040)=0x1) 11:11:38 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00005ce000/0x1000)=nil, 0x1000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 11:11:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@broadcast, @in=@multicast2}}]}, 0x38}, 0x8}, 0x0) 11:11:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125d, &(0x7f0000000000)) 11:11:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"/1022], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102010ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000002500)=ANY=[@ANYBLOB="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"/1022], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) socket(0x11, 0x800000003, 0x0) socket(0x10, 0x3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 11:11:38 executing program 4: set_thread_area(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x60042, 0x0) 11:11:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@broadcast, @in=@multicast2}}]}, 0x38}, 0x8}, 0x0) 11:11:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125d, &(0x7f0000000000)) 11:11:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@flushpolicy={0x38, 0x12, 0x4e326d0846e0c13d, 0x0, 0x0, "", [@address_filter={0x28, 0x1a, {@in=@broadcast, @in=@multicast2}}]}, 0x38}, 0x8}, 0x0) 11:11:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 624.778932][ T5519] FAT-fs (loop4): bogus number of FAT sectors [ 624.808861][ T5519] FAT-fs (loop4): Can't find a valid FAT filesystem 11:11:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0), 0x4) 11:11:39 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0xfffffffffffffcfc}]}, 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:11:39 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00005ce000/0x1000)=nil, 0x1000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 11:11:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 11:11:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125d, &(0x7f0000000000)) 11:11:39 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0xfffffffffffffcfc}]}, 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:11:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 624.987227][ T5519] FAT-fs (loop4): bogus number of FAT sectors [ 625.012646][ T5519] FAT-fs (loop4): Can't find a valid FAT filesystem 11:11:39 executing program 4: set_thread_area(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x60042, 0x0) 11:11:39 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0xfffffffffffffcfc}]}, 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:11:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 11:11:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 11:11:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 625.209388][ T5567] FAT-fs (loop4): bogus number of FAT sectors [ 625.215732][ T5567] FAT-fs (loop4): Can't find a valid FAT filesystem 11:11:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r3}}}], 0x28}, 0x0) 11:11:39 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) mlock2(&(0x7f00005ce000/0x1000)=nil, 0x1000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') r2 = socket$netlink(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 11:11:39 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:11:39 executing program 3: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0xfffffffffffffcfc}]}, 0x1c}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 11:11:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) 11:11:39 executing program 4: set_thread_area(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x60042, 0x0) 11:11:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) [ 625.862784][ T5597] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 625.886748][ T5598] FAT-fs (loop4): bogus number of FAT sectors [ 625.890634][ T5597] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 11:11:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3c8, 0x0, 0x2d8, 0x208, 0x0, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@loopback, @dev, [], [], 'veth0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 11:11:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r3}}}], 0x28}, 0x0) [ 625.917499][ T5598] FAT-fs (loop4): Can't find a valid FAT filesystem 11:11:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000b9000000000004"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000580), 0x400009f, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 626.031175][ T5609] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 11:11:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 11:11:40 executing program 4: set_thread_area(0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r1, 0x100000001, 0x0, 0x2811ffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x60042, 0x0) 11:11:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3c8, 0x0, 0x2d8, 0x208, 0x0, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@loopback, @dev, [], [], 'veth0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) [ 626.081549][ T5609] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 11:11:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r3}}}], 0x28}, 0x0) 11:11:40 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:11:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 11:11:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3c8, 0x0, 0x2d8, 0x208, 0x0, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@loopback, @dev, [], [], 'veth0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 11:11:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$inet6(r0, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @empty}, r3}}}], 0x28}, 0x0) [ 626.201341][ T5624] FAT-fs (loop4): bogus number of FAT sectors [ 626.230085][ T5624] FAT-fs (loop4): Can't find a valid FAT filesystem 11:11:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 11:11:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x3c8, 0x0, 0x2d8, 0x208, 0x0, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast2, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@loopback, @dev, [], [], 'veth0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@ipv4={[], [], @broadcast}}}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) [ 626.246950][ T5632] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 626.255106][ T5632] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 11:11:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) [ 626.432553][ T5642] FAT-fs (loop3): bogus number of FAT sectors [ 626.438734][ T5642] FAT-fs (loop3): Can't find a valid FAT filesystem [ 626.502288][ T27] audit: type=1804 audit(1592651500.625:207): pid=5642 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir904662510/syzkaller.FoIFdM/1064/file0/file0" dev="sda1" ino=16246 res=1 [ 626.528935][ T5642] FAT-fs (loop3): bogus number of FAT sectors [ 626.535243][ T5642] FAT-fs (loop3): Can't find a valid FAT filesystem 11:11:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000b9000000000004"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000580), 0x400009f, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:41 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 11:11:41 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:11:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 11:11:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070008da6027bc3376003639405cb4aebf2f0000001500ae47a825d8580bac00ae8c7bd38ee82bc55c35ab9585b44a4cce6e458ebe29018aba08598eb7b24fc577cfb8fe269acc2671c141560400000000000000c500880366b0191f53a32dfd374e928d6e31d9afa320c5245536f0c92b3b93bd4a5c78791fbe3b23157d310388e8", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:11:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) 11:11:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 626.967004][ T5667] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 626.976967][ T5667] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 626.994881][ T5664] FAT-fs (loop3): bogus number of FAT sectors [ 627.000966][ T5664] FAT-fs (loop3): Can't find a valid FAT filesystem 11:11:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) 11:11:41 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190300000c00e500000000000000080002000002000008000300ffed3d10b70c5fef46baf465ec24289732e063ea18b32f1d0c"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 627.100394][ T27] audit: type=1804 audit(1592651501.225:208): pid=5664 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir904662510/syzkaller.FoIFdM/1065/file0/file0" dev="sda1" ino=16372 res=1 11:11:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) 11:11:41 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:11:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@deltfilter={0x34, 0x2d, 0x5, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xa}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 627.205588][ T5693] FAT-fs (loop3): bogus number of FAT sectors [ 627.211740][ T5693] FAT-fs (loop3): Can't find a valid FAT filesystem [ 627.232534][ T5697] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 627.247904][ T5697] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 627.302014][ T27] audit: type=1804 audit(1592651501.425:209): pid=5693 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir904662510/syzkaller.FoIFdM/1066/file0/file0" dev="sda1" ino=16376 res=1 11:11:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000b9000000000004"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000580), 0x400009f, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) 11:11:41 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:11:41 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 627.816583][ T5720] FAT-fs (loop3): bogus number of FAT sectors [ 627.822817][ T5720] FAT-fs (loop3): Can't find a valid FAT filesystem [ 627.902415][ T27] audit: type=1804 audit(1592651502.025:210): pid=5720 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir904662510/syzkaller.FoIFdM/1067/file0/file0" dev="sda1" ino=16383 res=1 11:11:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) 11:11:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000b9000000000004"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000580), 0x400009f, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) 11:11:44 executing program 1: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:11:44 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:11:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000b9000000000004"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000580), 0x400009f, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 630.019219][ T5749] FAT-fs (loop3): bogus number of FAT sectors [ 630.025468][ T5749] FAT-fs (loop3): Can't find a valid FAT filesystem 11:11:44 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r0, 0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f00005db000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00006fa000/0x3000)=nil) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000280)="f30f0866b8f5ffffff0f23c80f21f866350c00a0000f23f80f32f2a714f001fc29fc2938298a0d000f01df0f73f38a0f8fc579790000", 0x36}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000100)={0xe0003}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 630.086807][ T5757] FAT-fs (loop4): bogus number of FAT sectors [ 630.093004][ T5757] FAT-fs (loop4): Can't find a valid FAT filesystem 11:11:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, 0x0) 11:11:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) [ 630.114655][ T27] audit: type=1804 audit(1592651504.245:211): pid=5749 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir904662510/syzkaller.FoIFdM/1068/file0/file0" dev="sda1" ino=16276 res=1 11:11:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) [ 630.186868][ T27] audit: type=1804 audit(1592651504.315:212): pid=5757 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir436708228/syzkaller.5cfYCk/396/file0/file0" dev="sda1" ino=16276 res=1 11:11:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, 0x0) [ 630.247218][ T5777] FAT-fs (loop3): bogus number of FAT sectors [ 630.253329][ T5777] FAT-fs (loop3): Can't find a valid FAT filesystem 11:11:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) 11:11:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 630.298585][ T5780] FAT-fs (loop4): bogus number of FAT sectors [ 630.304699][ T5780] FAT-fs (loop4): Can't find a valid FAT filesystem [ 630.323618][ T27] audit: type=1804 audit(1592651504.455:213): pid=5777 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir904662510/syzkaller.FoIFdM/1069/file0/file0" dev="sda1" ino=16294 res=1 [ 630.389401][ T27] audit: type=1804 audit(1592651504.515:214): pid=5780 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir436708228/syzkaller.5cfYCk/397/file0/file0" dev="sda1" ino=16276 res=1 [ 630.442655][ T5793] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 630.446550][ T5792] FAT-fs (loop3): bogus number of FAT sectors [ 630.457977][ T5792] FAT-fs (loop3): Can't find a valid FAT filesystem [ 630.507940][ T27] audit: type=1804 audit(1592651504.635:215): pid=5792 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir904662510/syzkaller.FoIFdM/1070/file0/file0" dev="sda1" ino=16276 res=1 11:11:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000b9000000000004"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000580), 0x400009f, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, 0x0) 11:11:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = socket(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) ptrace$peeksig(0x4209, r1, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x6, 0x3, 0x0, 0x100}, 0x0) dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) setpriority(0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$sock_timeval(r6, 0x1, 0x43, &(0x7f00000000c0), 0x10) write$9p(r4, &(0x7f0000001400)="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", 0x5f4) sendfile(r4, r5, 0x0, 0x10000) 11:11:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) 11:11:44 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x40000032, r2, 0x0) fanotify_mark(r1, 0x2000000000000055, 0xa, r0, 0x0) fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, 0x0) 11:11:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 11:11:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4bfb, 0x0) [ 630.864726][ T5811] FAT-fs (loop4): bogus number of FAT sectors [ 630.870884][ T5811] FAT-fs (loop4): Can't find a valid FAT filesystem [ 630.887502][ T5815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:11:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 11:11:45 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x40000032, r2, 0x0) fanotify_mark(r1, 0x2000000000000055, 0xa, r0, 0x0) fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, 0x0) 11:11:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) [ 630.941983][ T27] audit: type=1804 audit(1592651505.065:216): pid=5811 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir436708228/syzkaller.5cfYCk/398/file0/file0" dev="sda1" ino=16275 res=1 11:11:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan1\x00', {0x2, 0x0, @dev}}) 11:11:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 631.057582][ T5831] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:11:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="b7230000b9000000000004"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000580), 0x400009f, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 11:11:45 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x40000032, r2, 0x0) fanotify_mark(r1, 0x2000000000000055, 0xa, r0, 0x0) fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, 0x0) 11:11:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) 11:11:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r2, &(0x7f0000000080)="200000001a00010000000066835f7f081c1400"/32, 0x20) 11:11:45 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:11:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4400ae8f, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "ccb634842fdb71a749dc009609c90db53b2833a9609751c7d64333e5a1bf6604ab61561b356fb85ccc433fa9b8bdc8de3ce8cd2c900ca92288e8eb9483a9adb0cb7e8aed69fc63b3ab2bc00571b9ebdb5358d0a59e8950302e09c3f3ac184def6cc06288465960a729379098bda21ae44e26c66d5ae28e67c70dc506246df0cd6f4f461b7cc5ee7ca18b1bdd3e3d7ea890f6693e10fbe3e8301d173e62d088520acd2522996efa7a2b8177b8cf5c2363b3b90e0134c9f5411c21d43a2aaa7ba87fdab298f465ce8a4c32b493c9e1df097d16759701d04d6f4d9e7c5430c104489e00c3c86f21c0b3d0643fc6c04350c91f080645471c0a1cc4bbc9082f1415122cd43d6232e4712bfc21582a33382f1466275eaad78c02e805f898507b595b857d218b5cb46e5ee0cc6d1d134faa131ed914ee80ace47092151dac778b34ebccfbbc6f87b293948e3a830b83d8e4ccc02f2885fdda6b2c098809d97c0a7ba9d8dfdd911d0e078812cb0b5af3fc6c743e119ec24db90ee2e652f6f54fd2e9ba28b48a8bc349141601b49baca7cb9f36894f44d2a6515679e17a645c311f0b9d175291fac8fc892e809ddfb67abfcff53edf20a5b92a596303a85043b269705109acb24d784ba4687660d022cdeae8bae3c3ef2a646c658fbc67ba7d05f6de4fa1eafa0ce8e267754ea2a8cc41a9575cef7125e3614c45b9111b3c80858baacb41ce577445a77187cd3c01fd9af18eb4fbd2823bf6ee4f35d03915cc4bd200991f1d840aaa0f13646eb216f1e720cda466895cbc19462cf1b2f95b356f2afadc39bedc311bc08818549f4de62cfe5159efb3e2a286c1bf6b84d3314a6ede0fee987664adb5d84c1275e6899fe2451830e4001386f2b460ce5e56fef0fcb26271209f67baf7bd716bae2a929fae0c9bc8f61082b61bd0f2379ee9a02f305078500108da323ca2b509240d3a69ceea0ae6f170223799514cb95d8960d363920cbe62fe42a8ec138b008c3a38e9005584559f30731fa75ad90c308325d7473bdab62933090aa6295ae231478397bb437587e09854381ce3c550a56bbae62e1232aa66bd96477ccf47c0e49392f450e2ae0d7efbdc59a90e9db3a4ee103c27446c3634d5851b2f5cbdda8202eea9962cb1091635921c0c7b5d82b20d2e6a21a9241643674d252b3b07e0c2163822f6b37ac4fb42c4227938cba5dc0f69561640146485c4f145d46b33ea68ab2b5c7ea70d2454bfd50e8541db34186d7fda1a3ca19dae068b6f3b6112419bcb74113fa6c5814b348de867dc2d0380ccd60a2be2f867c4b3800968af64817221f52308141c38802a8dd70da7cfbf922de6b6744993e2c5ce024045a1da5f8468e354cfd0074ad000c19061faf57153823087bbea0fad092abb3669bc71dac0cc30cca2e67264056e05b05cfca23b5c96a4b4b6c6e08dd971921c35a61245ed852234a6fd08708a87635072d5334a6835d6455ec133b8ba314854a44e7714147411de270ffe50fa2400e98794eb79413d7ff4a0757c53f310417afe74f0ab255bd96f1479051487684aae7271f418fcfe97beada17ebc9253b60acaebc098e1de0d0347a4f50f3708ffe83323a103247e72772e7e402d41d9ca801e98a64ae62f5f66fae8e107270bc2a5b66753c53af701e43b3a82ff3f2766a9a8eff582a3ceb303097d3ce71ba75507cb281be854a36c64011803b4afe4d742af59ba44a61bcdc9fc8c7a78e3d855f4f4a67038b68258df06314127ea37bbb94dd366a49ce522de9456b205bd8ce1d6075cf30fc361fc601c1b36736cdfa041531206c7489700729fc1add1fdfca82c6d825f6fce4e5885c7b3bc6a6fcc2f4f63fdd5bf85a01ed69ae316d3e82d50f0af7d5aa798394c581a02c52883032fa713e1761dc1c4d43b3715fc5ceb47495e5ec3c49616df41078246246cd21eafc67eb931d9ab8ff3e7a05caefdb86eac6018679f6587f11b3547b4db29e5bc232e44f0fd2306132708a4e0875663d4f5d6fb7b1b5957159a810f1ffe246e7431eee0bd4815db731af797b6ff7e41044adfe27494d1920c24c9431de2c1ac0dec2972ff12838d8000ea0b0f3c587485f35d848b8ed3b225f5e8069e29297f6f48905607e70b042b949885ccb38c5c782022957bd7e77173f04ec08cbd77b83e964a866bdd6531b98404753953b79dfab7ade922d198f42f4e74bc32a4739f003ceecd47e1e4d7b2a22855cefe8d6b305c914a586f2842b528d9c0a99020fea364baac21581b73c806ee3f8c66cb9688b48ba4b51dd3b365798b0218a2d6ce7e647e047008b11c3914e8058ab7aef3356e229cb103990e81d451a8d414692e00c350ae8f7bb3da98cf42454605d54ee5a6aac3306a3f618607c77d20337b66a54ff34aec2740b43085affa1534868cb923a35fd5d544147331c798167391d1f80e14cba30c75b0a00f6c6e382d19c9abf5204d1303370100f82e684b3c7e313f0511f62bd57502118cf0d0e7a650354214fef7a9cd22030610d0d208cbf2b4c222c9118afd7bb52576f9ccfd74d91e0e456172a15432099d1d861d79ee039b753c6707a36777b4c1f94a0136ab874cf4f531953d8098673092a85a96f5e8c526e9a965b0fd0b0e6593bd3073af4eacdf7a6b16a0301c7c7029230975ffd3ab37ca079eaa7d666ab3d8184cafe9a0d276aad10064e0d70075bedb9bc2f4267a2285d21f7171893a2c586f34bea7fc977ff173ce093713ed26f1e9450b6f88d97d8cb98b3a4d2b0435c13fdd7a7d1fc3b003adb70f833e20f63807f61f8106a53c7fa15d91ae81d3075ad22447142b007e58277b6a089467ccd557214a6212d6edda3a114a37094a29089c0fefa1a0532616018d11842c8a9d939c10cf0b14c56630f5bb40bfa8961dfda786d2860df7fea2053da65c9087daefb917aebe20e60a38b8618525e2b30987289659d163898ed3c1f29677199da9aaffe92b5f2af694844b397d4985c3fbc818750d235261e5487f243c976e7ffeb3544aeeea688c422a00d7f30562d500749f5c5d2d9dcd62e5b3296f427195b828944bf12288a10e657719e248b88aa29d13aa994f5f57d7b4cf2b8f9ab43e63061918c5dfa69ffb3a9d942724abdcf3153075abd606118d09306fa80d01917dc1c35780504b9d272e081ec0c19f7735de3e91adcd743c145e1b52612abc03a85902a638b1432bc4ce07b6f71de22c370f1a9e2620b1f77d979d6b7b8a989052f186bd426b0845a21a60eeb452385d0f4c8eb1445698cee80a90cb9184d31bc7e596bef964570505126da8491c0d3097475ef244c788ccdc2b85cc64bd26e2ab38f074d2d802a28fa0c9ecc70b792b299a7ae78f7c946d0b927cf5069f4c8bd3cb9b2040ffd71483ae5a0a22b74d94f5f78051bec70976d2a49ca12b260ffff28791184a61c8130ac9ed5790e7f6338f0329caf6786e7d963ffab59a7bb0e81c4bf7aaa081148540801a80289ba819d120378dc8138b851967503ec543a01b06161fa6757e823ddb94a7daec0e77b469950d72412022c247f82f6cff98c1143511790085d44897c1e67e8dc4ea65e95b178ec14e3548c31d389d10ed0a0a081e2054250eaff92e843723d7b9a78ece5192ce013a622eb84850d27071f2732f951642ad324bfbd54e896721791258db769a09ded32464d65e2c8ed8b0de83da06ef68a855569e76a6173cd0036e0750ea4747e015732b29b8912edb70f49516bec6aa4af3a441fb9d014ebcb4ae3569897b526da74df7d6b789eb0067b33f2783af0e2e10dfae14ae8a0622c60dd918871b1debe9adea57e6cbbc83cea984a0dd8eec542a216f0302e27877fe203eacb034c004cdf2e3facec0a55618971aa7cd266b257830a0ceaf1a3f44442719a18fa5727dd3134ce5238fbe171d5ea430dcfee0fe95cac13127bf1212b5b72264b249bb1250e52b1f4c91110d277828c9f0753054a0f5d544fdbbccc43598e7fe1e4f9600fc14c08738b4a6cce4ba390b8f14ea4e5185ff55e7516f92311169a90dd3a8f07aa6870f3469dcc84c361500357941428f175029a465e385f6930bbae9208e8fc8064e1b0d4382b85a9cfe5a4171048a4b1eb8ce44197fe22ea951a5634c77eea08b722a052ecce04188cafd4e203a4cd1ff53fde92531351c75e4d76ee1a153f699ab8a3f34566adfedef8451778ff0c4ec4f79f8afb7838e48d5ae3b58767bd0bf8e7a967ed77e174aac12784c550104a50767a828cbc80e652b0f9f4d7729ed81a672734cbc6b6a53270b2921bebdde9c2656af10e64efe1492333306c9d777044758712274ad8d659f3fb0a9f35c94656b6ca0661139a8d091faea2803f8672c7aefab4ef99108d6b3ed143df50c7e7e529c1be08f93db5c6ea3a09d872b6f7448464e17bd6e2af2259fbb86d42dc4c33e48f6b2f7a0b2b2207117c43a9077d7da6d614276d190009c29db3d469c3ec235d252301a3b60e86a50ec0f723fec79d7011e1689f1d4a2d8e7bca5f9aa399c60c0b46c4f46f29963419857ff0e7136d5b12978fde213a04feac7d789f7a9940f51a17c055ad9e73ddacc9857a563f015080a268b2878245f9374e5a3691f12bb2c7be43b8c2d4db3368ecab9fc4ffb7cbef09329327c4e8daebeae7c88099c9555fd796e8378436cae27460da76ac9f40d216b93b5f883b570c2205af4f8e607493aea9972cdcc11507471aec14e775f392c46bd2ad1c2775e21554d7b2807fb2a09eb923db92178439287bac91fcb63752bd9f7adf17f8c4ba1819c1df531a66f05602a73254d57d7e877992513efe28ada07c01f18db7b11e74818db854d1cd8282e07ab6a78ffba78723d42b0ff4a6d87f9fcfff599f4fa64d65ec4c4ebcebf528ea9bb023e4be6ba64967450c1ac942a90349c7d089999bad99a8e25c26079170dfdf3761e5b380b556752fdf8b01c95243460f6d8417f4cd023a3c41bbe5a218a08bad2c9cac2e0ecd444f4923cc05a48c57c14f84b0256c8178bfba3f865e322c946a86025fc9060017221b526d58a54e44e7068c8bd26b637d294ba43edbdd9ef22fecd32f0c8389c2bb487619ec81269b1bc79de8a9cc972b36755de0862f80fcc90fdd216ac997f3bfccf7a6e77c556fd90e02da16550459966462112851228f6c284b3c0516a5813213d8917917a0eb7d9c58c0781dcd32d8b7f5b82f0eb4169efaad56539ea418008003cc72621c00f821e6514f76e7ebcc1029b664d168cd75c643c9597ec02cd390c321cd610fcd4ad27dd076c8f925a378e09a2472131e74e9e7ab15ef56a1166ff2fc1bc8ede8ef41248377652f1a51532cb034db05f944861282e8ebe0f101c9b1ddd71ab7bdd5caab08668da960de05552f02daa8eb7157839e35a55d688c2d05522dde105dde7f74bedd41957ab073006c8518faebe35ae4394567e5c9ac2aac34e13480167465d61a6d66ca1bc3d6fb3dd83049e97fe70b06d5456c6c2aee314cf9c8c2a8b1a1dac91c4282188d7922577e8e548cf41fc8e54e873f8af625a53427e19c8207977f476e1ac5f50fa2986c4012becdb84ea1600782f9e22a5ebb888c9ad16122c6709f6ba87656987032a45b3b95f7930fa61f89bb2389d872578c73f44c47e57e9b0de16330af8fedf7c387d0083222204ffc67e06b5a5491a19e4aa07414ac2caaf61f976d0ef5e82d858f0c33a4906f3ccc1a9b494a2a45fa052fc49af552e3d5b8d05ed83d4fbeb5a6f6b1a667d1ca8906beafe4fe7ce8dea7c8161470bc0af12f4bdf4e4fc4a224a6c", "7bfb423057423b6c54a3b74d9bec86efa596762e8f65792120b68104e5d81c02d33010204293aab0964e7a300e254880b28f4a7306366ce1c265a749f8f165d2d3ec40193cf1c69b423dfe67b0cccc34b93709bab50b1f468c6aa648101b6d3bc6eeac68bdae7dd713d75bc84fd66adda8556275b2caeae2067784f31b80d879a610fe7eb58f3ac362390272a10b09b6ef5a5e9bc749e04b9ee4a938fdda683b86030aaa01486e462c3588f60eb28cb85ce8ae0c80a351344024a59d09cfeb7131f4982fe84b3af7d9f09b4aff7ab0d3bc676c07c42f277156a540c5ed6889210cba6ad2f37907babce12e08317f68ef14a5faaffdfb7c598676d82f329eb34995a93a6070e928064bfb7ae407fb0f6ac98e4479a6a934e082876ebb9a4b4c1b3807bea5bc4e75893dbbd35f759054fa5e7ee196891c29b890eca06a5db9b300962bc92dcd5c0cf4a393baca27d9f642b9ca372ded564971a27344c6b93f7b8a69687b9e113367b909362df45b581dd4812450523e29503915828b384b537402db1905d0ca0890ac91ea8c538fa7ab6394c3bc8f43deb1c29af45f795b8754d8f8ece8b2833b4190aef937ebb616a388b4fdf7808baea8bf4155bc4cf83a9e683c47feaf84b04173d92cdd2d66b7e6fe9d98fe8eea70b1a47fdd1be0fdb8d92904b7c964a37768c5f97b1d0805322c0878f56a49e82683ffb89b5e668631038a1119a4c02d03b022a2a18fbcd93adffe0b5f599b5ae7ba1865cdd4d3d4ca365871bd5b05225b3dd785e127c1b8e4fba14975624baaa9d14985291642cb90f7d216070f4c81886b10871ed71decbf00bfc0463dbdebc241083fc6dd27fb03ae723efcfa8f7028c29d155ac1dfb23f2f2021e0960a038b5488708a3b13cd785bf105924592e6e9d9e7878fb2995e93d42791258c0c0636ea521239338445f57a7e4fd4ddf8810979f400995c0f4628bb0e1001a79ebda281cefb5441470723526a776166b42f0886bb979c1e0b22631747be9fbcb0796f9248eb5e1ff9ad3e308c0e9c17b31e243313de8150bcec076fc983625290ae84c206a9a2b31be36d6db30b83a06c91576daf3540926c1912ea5f72bf2525647f37f147483e988cc5ab10f2a38f42e795de93080018d34e849ef2bfddc51f344acc947cc6a714294106075cb44855c4b2648d2bb43147c2337f0c7710b60d47fde1f2865f4d09bb9f089669faa7ada713c88c04baaae5220a6d77008276a038a409442584155c2bfe5b6828df8553587915924443eab0a32272ba6fe629ceae0fa16ad428fa105212946b525b535969122b8ee5cc045b5e3c3734488702cb4eca7b1c68445f164fc1b325768ba0b8d1255c8a0529499da024f8d48ec7b4a5de80429b3d22d5695f9765f361c36f86b90a1c243278b1afa159a2c54fca2b5a92d0e7ce083efbab4440df68b56c14d6ccef157100e08d6a3286f622b102042b1b3a16ae05f18d8ba6b87a26a7716fa9d5a6f2111d2475a44f73c348a9f03279b2983a5d7123e1158c28aea2a9884268969c0fc60f9acfad4756497efdc6fd307c48b11d29891bb779c5bd90251cd1e411f8208493151c27449b9e13f6c3960295612b2e59d98d7eb05863de345b8799fc767c8f264c45cd4027a0a5de8a2a2ffd2ac29abb5a86b5409bf489c17f32aa561a1f2888ab45e6cf53d154b28f193f1baa1b6a54c3f3ff5e0cae7631431672f411689076292412557fe2d4050d95a44326adcc15403c1615fb15fd66d3599a8eb768ca2af0bb33fd34bef719edd075bda35d2e5d65fcf7a41bd7f1992dc3ad640bc4e767654d41d3004ff0695c0ad2794ebe10c54228948d84f06e8317b73434a1f5ad4a23fdafeebdff38c56322e81968eede6f3c1e23e380ffd2e4c0a4519ee5ac19dec1e0cd1dfcf13204fc19f0ed59a3b968c3b5b21bb50a55029d338f87e9f8e75ebbf634c9632530504b42356349e967ccd1aea9edefab90b685057e9773f5332e71acdc034e4b22bcf97bbce3c80af855ce616f0f472ffd5926e0efe161b7ee4feca248e8bfa76c9a788d7aa8370ca688d6b50186d7e93b4f593dc052e4362025fea81509cb84aff8a7e44f17fd568d148c855011b1e70ab38b61ee1d58b9f10ffff1e03988b685e390a108a92f223df225000e4591a010536c473988e83243fa61c05b33dc5020799cf81177df272c2bc67b9d028625c57b0a15dcf8d6d8c43a0edfc8b986587f3537bc96b5773c33cf208d5c4654b160fc34eadbf2358c205621ebbf7c85454e9d101a362185b3b557d96c250efc64a79f19d3e6e002caa399f62de73812d8bb5806c94ec99e98fed8eb469cec4489cca2bff418db565a068c4176fe1cb0385581e9ffb717d2d1665710873904b1f0f5abfe621259f38e1a93247ca8c559c62dc357565c38937fe0786aa41b0ea650cc886b5c9e72c8bba0bca5fef99c24eadffee65bd2217e128ff9b27d586e6caab80a8040e0c5938d7dd9595ac677b256c595debb5e18e0f3754c96b5317b2d117705163af822c958aae8380bd06217e652a06cac63e3a4538606ed601f67e2528163900fec23e06f9e5650d9d11ce45a2bd311ae5803a5a2ee047625f5c4ce83bf538fd24b4d1d4167248b538b91054bca4ecdaaa77f5063e986531890db5376df7c60be7e42e66c1a1aa51a3f255dedce04aaeb4c349e1390e5c18bbb6b29805bd2103bfef0bf4be322d69b355aec7c4f30c4a70e80c934c943aa64597f1c831d15263a9d9cc3ebb02737dda435f5e4f4f2c5ef506bfcacf7dd48d7975ed0aec8cbf7e7de46307bdd9c6e9e6d7e33d7a017cba1c0e75b3087726b4eebe948b5a1650364f34616b24101a68e80a7b98f66b2863c24a8cf8ce34b3bc8690da6afb0eb75cd9dc0d0ce4262eedf9df12399acf09290e32f2f6fe0809e3992a74b5236abde2cff4819c47885af036aeaeb914a2847df26ea796d842adca0eb8203ee0eb634ffcbb1bc97b2eef5575f7d7a54674ff5977b7b6f5a348c249a981d31159e379506328fb1935d4b47ae4c6c2c74f07c7472355e6a1298e195421dc64b2368d81986e4220d624e9fc58a4441c4a9b6938fa6f0752cf21b03af32e1890b4c79841aa09a430dea8beb2f6ae1dec56b202e305d5c2350794389935ceca1999c830ec5abcf5236a046ed0a3010a9368b06cf9446b17cde2e53c8e30b8ab10800795f0ce37d164162bcc9e8696b9c219d378a64bb7bc5177d095188df933297ae3b641498951737e91f08c7e48ec2d3d4730841d205313fb146ac0609ed4441f022174c3003abebcf2c857e98d6b7922b511c06b04e7d5aa9be2b020871d794a49ccb6927a4ba77f647de84a2189dd9c883ec719318aba431e348a327d28c8ff1597e89edba44d31a436c98f5fcaf0483b60be3f8ead6e2389a4bab66162fbeadd7808b619515ce0869e9bb675e012077f77986728a89c5fb67c4c5ba4e13c583fc4565dbf40db69416a7563bc4e6d5d69a462ec120eaa6f670df04bf453555a5e780ecaf9f42906b93e8a4d2824a8e67a12df912df6e66c6860878c69c392a925e170a923670c7c15029631865762e57303e071b63474b0ba6662e42e9871f3fb35dc502573fb1c7a4412f2d1488178ca00054640392c42ec768df5f425e719c9f6aef201936ac1d4db44b7488211be107edb90d175edb734197d469811f6d34905581f9f765309bab65ba83af2a67fb5622078dd074465b4182a6eeb0bf4c89b4f9ba0f54e87ae694d1274118f6253be2eb0f6c1de9b4b39ae2a62b9c48023a2e9537e240049b5bbd494e165001c109d61f5fb14b0e8352324589a6e962f02e2d2b795223462077e95d1b2438c8682dd2f1dde1566468eb213b41ee58f5fc740d304c6051d17d0442b78d502c71a945215bf3220d0955294c292ac298cd6df640bab4de35ecd1b4654c92bd0860e3e026eebdfa086362e3c4005c45a271c3a7db4adea25e7031d7f7d6d00f21aef23f6de3ba2126a8b8f451379e1bcead259a9a66ac23b739330a1cd298ef0878ea786b33b1a19cf76500e531c0d6259022954114d0362359c1983c2a014005a3bca4bff410fcbf0ee23aed33444db647d9a2606bbb9da5075e6663096635b18493c091f6ccbf409399c0939ada158559e648532f1c121808b8e039197a7de22f7353563546865f9bae5a86c052bfeee5a55dd43f46036bc304ca30b7e8a243c32b741b9fbf91fdc77804c08d84eeb0c8bac1ab5cdf9826297eab58ba303e9e5c78b37ff02937373409174fee1da380ea1f80c6acbd8838db11be12089189c3b9446470c62c3f67fae838792a06e0d1cde3df268cc9b108bff7798a1b3c202c77485eee0a0cfe8c0567a1b6fb9616457653d9c059935963b6134cdcf60a20655c15c6c894788c911e00ba1295983429320b488f76c6e71264b9b52a4949254d54e852d3482f347e6f6568fe6b6ceac725e2700184f7673c70d5867b1c6159d5cdd37aa3b4d0be30693625ce4368a9942221322b8116e5f6ecb0e675de0e6337a13bed350d3c3470f47cfa780d83fc9c4f6303a8d72f3dec903759bf404302ea55e0fc80dbcd1778b21f464dd7a59861904cdf6dd5ae137978ae0cd5e8ce9ce4d6039cadbac8fc81dadd198dffe5cd87a097a748b7d26a3bd28fc7619d046ea541f3f5a0255e0997bb2e44039cae7bebb4e87290ea194f858872d295954e3fa839fbb5d1046d1f1570aa19b4cc0a941628eb558e3a6a5dd00a09a958444cc288eebc7535b37ba063b8e0607607b8a3eed35355817d72ad7962d36506a552a0940c1331374c70ce4a75477eb6868eec9710fcc49cb2eb8ea5af475c3ecf7b8e98ba644f53bca51d0ff46427be19382f07fb686de04fd788f8637452f7673271227e9b8c66dc23b2dd5bec961736b434f459367d020643608e328cb824794d899f59f422f8b8d4ee4bceca258d038dfa4ac3f840673b79721fd6188250b40d561df450ded53995efa7123942a7b0fe53f6ca1e57cbcacce10539bb1632087cc8fcfaf4eddd8e3d3206ea2c1587b45df2534b9ec835e729cacc9c865efbeb3ef23e17280312507b1717fe8d335f1984ff0763faa611b09c9349931c02d3e50ba8f18fdc6a46b872a292da22599776e7ccada86f8322f23cb37c7576f26807907c5d3338c41caebcdaa8619b4d8f0d85246e78ec39bd00fe798e42eed299f2a7ba63df6feacea9b077930d50fd57d4e6c005ec9425a9e61609d42340401dc83a9d8c1cc2310259db69a7f81d87e7909b5ca42dc72a032cc43517961116e0615c0189ddab0ac5323ac1cff39a8b24916315ae82c94a3cf020105e21554541ee5d63c81d3e9bf538faa9db56fbe6c5b95da1793e267b60ec1f8bdb58f9af20b51335f431b8536407fe3dd581343324b60419185ffe9dc50ccb29c23d43ec56cbb7474834471fa402fea17dece3d336a1849f828af696d8c163f58fc60b621b2db668d50bffa861daad1d6e26adaa01b9b29249883624211822ae7421a184f69ce48c0da19e0fa880fbd46faab97a8f16827c3045a5c9ae35fe42631b3331e2de4c2e5d692ebe3d2a2013e9385ba39ea387bee34f35fd25390681829db6a941a4976faec161c9d9248779c1b483b748d66c2870e07243af740755cc7a5e242c3a313069b75efe7774fb0faa5e15c89d6e4df31285a148bcb1c0e0711650d95b9f1ffcd013d21db24c0d3005c249135f791d645e318b1febccc0f30d50a8f34df82a802014cb8c58849ffce7c7ee11e5d5ea088f2baebb59"}) 11:11:45 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = dup(0xffffffffffffffff) write$P9_RWRITE(r2, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x6}, 0xb) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/246, 0xf6) socket$kcm(0x10, 0x0, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={0x0, 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r4, 0x0, 0x1, 0x1000, &(0x7f0000000100)="a4", &(0x7f0000002040)=""/4096, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x900) [ 631.738298][ T5852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:11:45 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 11:11:45 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0xd, 0x40000032, r2, 0x0) fanotify_mark(r1, 0x2000000000000055, 0xa, r0, 0x0) fanotify_mark(r1, 0x80, 0x0, 0xffffffffffffffff, 0x0) [ 631.800707][ T5855] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 11:11:45 executing program 5: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 11:11:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 631.856439][ T5855] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2841238779 (5682477558 ns) > initial count (4170132858 ns). Using initial count to start timer. [ 631.876434][ T5863] mmap: syz-executor.2 (5863) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 11:11:46 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 11:11:46 executing program 5: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 11:11:46 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 11:11:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4400ae8f, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "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", "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"}) 11:11:46 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) 11:11:46 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9, 0x20011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f00000000c0)={0x0, 0x0, @ioapic}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 11:11:46 executing program 0: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="1234334bf706876563897914a67c0249dfcda7e3c313589de04ba94f4d45c41caf87715c88a1ac0b401423cc1602b981a7f9785c28d41904c8165adee1823703e1a4b68a11116d1600f3c78b17fd204cf7405074bf416ce17497236f226ea2bb09a58be4dcce2aa7d188336b200338e53274ac929be4b42d646e47e642acaced356a0e694790414e2bff35c71ed3b42b0ca0bf123645c04f09306ed503a7074bd718fca07c4d5e9484a9db6cdebb60f9056106e389b2d9a03a01ba5c922cd05e71542575e6ebf9227f51302b2599084ee832de3076fb3fca90c9531f6672df70b6abb4f61fb5739ddc65c0d2a04ef44d477508f55138346a2c57534eeff102bc125d80034fd8e9d47f4cf3ae1cb9165e9f66b6ffef51bc55adac06667f9634dbbcfa853f18eef7a02e7211045d6123566151917929218eec4df0061c70a89dc85b93e26eda9c9c04432ddc9abb247628701d16dae1161f2fa24521ada9425a08305bb172a0bf59ca966dc5240a0e74b13ebd5cc1b08222c9c3778aede8cc165988f2b26627d604c551ae43d21a17f8b2a8353569802d7c301a05d303441824f95441ba60dd1945197a1bcf1e84493d13e05d2c13890536ddea29b59365a31ca6dfb2fcce51c0ff82054d67aa257191a70e7396cb7126471644beeb653641855bc18565a21ba1d547c34bffc9d9297e1890a3244151574cfb38ad21fdbcc2184cbb774f38b49485ae7363e35fa04a5a50ef9200776e14dc9679856c39daf39a2b7296d0f6e2a212605b4d914dd52f64acf3fa4f6b506b9d8d8abb19edf9b165767cc1538093939f4720445c5f66f329c5792fdebb34d7505e327628ab43800e895da3690ee0687b83b81b59c82aac8c39d5d73e7486f85c391540bd126ace2a2438af1ae4635d8e63dee743a0efa24ebd53004fdb3b40dbcddcac8c2454521ada565fbf477aee437c24e191ea0065641c39a4b679a14afab9b19d8af28c270546b86c4109e2b4ad07661e95d5969d894f1a8b4498b205ee63f14c34aa57d15fc7121ddcdd5cb27472167a850a38eb6c91fb80979ce8dbf1df7732200271e07456318d44a08eafebd0a5141a00b81cbb1eadc15ad9ea8e35c0b02dc0758c71a9cca41507e66268365ce8a9b191d3e341835d50c647f1216da329ae6cf8c0b4a01b58a8f16e20c4097af34b8eba3bedfeadec84b7a5b9c7fecc9e74924c5068af3c23fa332d941dabd0aa252444655adfaeef13a258609dbd2930bf82d95f5e8849345b1756637e998bac26441a748e258c75c9284405f14adc53e403b3498d6ba951356f2977d7451efab9474849cb7a8bf86d39a05d9a1de6c2458f3a2d5b6d9477ea175739fb14902776c2950001d84304152ef28b057e717ff00b7ea2acf71142cdf26b6fb7cb4012341e4ec1508407fc48865d0bd8e38f78e97dca225de4c1d3b5e175b52df56bfa4650a54caef454b35da1cda6c58cd6fa5aa77fa4d4c39bd0aa90ab9aea103a0e18d8e5e71e19b73f3be0780daa7f7b1ad30fe7d2593e0308c3f3e1e9c7", 0x446}], 0x3}}], 0x300, 0x1) 11:11:46 executing program 2: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) [ 632.626777][ T5904] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 11:11:46 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) [ 632.777153][ T5915] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2841238779 (5682477558 ns) > initial count (4170132858 ns). Using initial count to start timer. 11:11:46 executing program 2: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 11:11:47 executing program 1: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="1234334bf706876563897914a67c0249dfcda7e3c313589de04ba94f4d45c41caf87715c88a1ac0b401423cc1602b981a7f9785c28d41904c8165adee1823703e1a4b68a11116d1600f3c78b17fd204cf7405074bf416ce17497236f226ea2bb09a58be4dcce2aa7d188336b200338e53274ac929be4b42d646e47e642acaced356a0e694790414e2bff35c71ed3b42b0ca0bf123645c04f09306ed503a7074bd718fca07c4d5e9484a9db6cdebb60f9056106e389b2d9a03a01ba5c922cd05e71542575e6ebf9227f51302b2599084ee832de3076fb3fca90c9531f6672df70b6abb4f61fb5739ddc65c0d2a04ef44d477508f55138346a2c57534eeff102bc125d80034fd8e9d47f4cf3ae1cb9165e9f66b6ffef51bc55adac06667f9634dbbcfa853f18eef7a02e7211045d6123566151917929218eec4df0061c70a89dc85b93e26eda9c9c04432ddc9abb247628701d16dae1161f2fa24521ada9425a08305bb172a0bf59ca966dc5240a0e74b13ebd5cc1b08222c9c3778aede8cc165988f2b26627d604c551ae43d21a17f8b2a8353569802d7c301a05d303441824f95441ba60dd1945197a1bcf1e84493d13e05d2c13890536ddea29b59365a31ca6dfb2fcce51c0ff82054d67aa257191a70e7396cb7126471644beeb653641855bc18565a21ba1d547c34bffc9d9297e1890a3244151574cfb38ad21fdbcc2184cbb774f38b49485ae7363e35fa04a5a50ef9200776e14dc9679856c39daf39a2b7296d0f6e2a212605b4d914dd52f64acf3fa4f6b506b9d8d8abb19edf9b165767cc1538093939f4720445c5f66f329c5792fdebb34d7505e327628ab43800e895da3690ee0687b83b81b59c82aac8c39d5d73e7486f85c391540bd126ace2a2438af1ae4635d8e63dee743a0efa24ebd53004fdb3b40dbcddcac8c2454521ada565fbf477aee437c24e191ea0065641c39a4b679a14afab9b19d8af28c270546b86c4109e2b4ad07661e95d5969d894f1a8b4498b205ee63f14c34aa57d15fc7121ddcdd5cb27472167a850a38eb6c91fb80979ce8dbf1df7732200271e07456318d44a08eafebd0a5141a00b81cbb1eadc15ad9ea8e35c0b02dc0758c71a9cca41507e66268365ce8a9b191d3e341835d50c647f1216da329ae6cf8c0b4a01b58a8f16e20c4097af34b8eba3bedfeadec84b7a5b9c7fecc9e74924c5068af3c23fa332d941dabd0aa252444655adfaeef13a258609dbd2930bf82d95f5e8849345b1756637e998bac26441a748e258c75c9284405f14adc53e403b3498d6ba951356f2977d7451efab9474849cb7a8bf86d39a05d9a1de6c2458f3a2d5b6d9477ea175739fb14902776c2950001d84304152ef28b057e717ff00b7ea2acf71142cdf26b6fb7cb4012341e4ec1508407fc48865d0bd8e38f78e97dca225de4c1d3b5e175b52df56bfa4650a54caef454b35da1cda6c58cd6fa5aa77fa4d4c39bd0aa90ab9aea103a0e18d8e5e71e19b73f3be0780daa7f7b1ad30fe7d2593e0308c3f3e1e9c7", 0x446}], 0x3}}], 0x300, 0x1) 11:11:47 executing program 5: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="1234334bf706876563897914a67c0249dfcda7e3c313589de04ba94f4d45c41caf87715c88a1ac0b401423cc1602b981a7f9785c28d41904c8165adee1823703e1a4b68a11116d1600f3c78b17fd204cf7405074bf416ce17497236f226ea2bb09a58be4dcce2aa7d188336b200338e53274ac929be4b42d646e47e642acaced356a0e694790414e2bff35c71ed3b42b0ca0bf123645c04f09306ed503a7074bd718fca07c4d5e9484a9db6cdebb60f9056106e389b2d9a03a01ba5c922cd05e71542575e6ebf9227f51302b2599084ee832de3076fb3fca90c9531f6672df70b6abb4f61fb5739ddc65c0d2a04ef44d477508f55138346a2c57534eeff102bc125d80034fd8e9d47f4cf3ae1cb9165e9f66b6ffef51bc55adac06667f9634dbbcfa853f18eef7a02e7211045d6123566151917929218eec4df0061c70a89dc85b93e26eda9c9c04432ddc9abb247628701d16dae1161f2fa24521ada9425a08305bb172a0bf59ca966dc5240a0e74b13ebd5cc1b08222c9c3778aede8cc165988f2b26627d604c551ae43d21a17f8b2a8353569802d7c301a05d303441824f95441ba60dd1945197a1bcf1e84493d13e05d2c13890536ddea29b59365a31ca6dfb2fcce51c0ff82054d67aa257191a70e7396cb7126471644beeb653641855bc18565a21ba1d547c34bffc9d9297e1890a3244151574cfb38ad21fdbcc2184cbb774f38b49485ae7363e35fa04a5a50ef9200776e14dc9679856c39daf39a2b7296d0f6e2a212605b4d914dd52f64acf3fa4f6b506b9d8d8abb19edf9b165767cc1538093939f4720445c5f66f329c5792fdebb34d7505e327628ab43800e895da3690ee0687b83b81b59c82aac8c39d5d73e7486f85c391540bd126ace2a2438af1ae4635d8e63dee743a0efa24ebd53004fdb3b40dbcddcac8c2454521ada565fbf477aee437c24e191ea0065641c39a4b679a14afab9b19d8af28c270546b86c4109e2b4ad07661e95d5969d894f1a8b4498b205ee63f14c34aa57d15fc7121ddcdd5cb27472167a850a38eb6c91fb80979ce8dbf1df7732200271e07456318d44a08eafebd0a5141a00b81cbb1eadc15ad9ea8e35c0b02dc0758c71a9cca41507e66268365ce8a9b191d3e341835d50c647f1216da329ae6cf8c0b4a01b58a8f16e20c4097af34b8eba3bedfeadec84b7a5b9c7fecc9e74924c5068af3c23fa332d941dabd0aa252444655adfaeef13a258609dbd2930bf82d95f5e8849345b1756637e998bac26441a748e258c75c9284405f14adc53e403b3498d6ba951356f2977d7451efab9474849cb7a8bf86d39a05d9a1de6c2458f3a2d5b6d9477ea175739fb14902776c2950001d84304152ef28b057e717ff00b7ea2acf71142cdf26b6fb7cb4012341e4ec1508407fc48865d0bd8e38f78e97dca225de4c1d3b5e175b52df56bfa4650a54caef454b35da1cda6c58cd6fa5aa77fa4d4c39bd0aa90ab9aea103a0e18d8e5e71e19b73f3be0780daa7f7b1ad30fe7d2593e0308c3f3e1e9c7", 0x446}], 0x3}}], 0x300, 0x1) 11:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4400ae8f, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "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", "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"}) 11:11:47 executing program 3: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x401d031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000c000/0x1000)=nil) remap_file_pages(&(0x7f0000001000/0x4000)=nil, 0x1fffff, 0x0, 0x0, 0x0) [ 633.192977][ T5934] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 11:11:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x4) [ 633.501693][ T5941] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2841238779 (5682477558 ns) > initial count (4170132858 ns). Using initial count to start timer. 11:11:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x4) 11:11:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_NESTED_STATE(r2, 0x4400ae8f, &(0x7f0000002a00)={{0x0, 0x0, 0x80}, "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", "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"}) 11:11:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x4) 11:11:48 executing program 0: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 11:11:48 executing program 5: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 633.916256][ T5949] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 11:11:48 executing program 1: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) [ 633.986544][ T5957] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2841238779 (5682477558 ns) > initial count (4170132858 ns). Using initial count to start timer. 11:11:48 executing program 2: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 11:11:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, 0x0, 0x4) 11:11:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 11:11:48 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 11:11:48 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 11:11:48 executing program 3: syz_emit_ethernet(0x616, &(0x7f0000000000)={@multicast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x5e0, 0x3a, 0xff, @local, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc791153d5dea6b259b8e3cd2c8038336823493b87aa0568f00b1c71a8242373243ed2439adc07df0a69748e254c1e4a8a8b3f0ab0c430397754db3e340a53a2a1328c5f93037dc1435c11b3000000008405af730a41e5a8"}, {0x0, 0x16, "84f0da52ef24571313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x84, "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"}, {0x0, 0x1, "b20360609ee68487"}, {0x0, 0x9, "c139276371aea9b7cdbd32b0a978030a03d23d9fca26dd1213e1010898b256e481da1018059f850b91347107a9dd38da31c1a16267a090b62089ee0d776d581b1bd756ff9010"}, {0x0, 0x8, "54039a033f4f7753354bac9b017e6f036a3926d6f8fccce6346d4b2516060f8bd635c5865582d3719faeec25f880fc5389a4b89149982545ca3ada77fa9a5dab4cca6b"}]}}}}}}, 0x0) 11:11:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 11:11:49 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 11:11:49 executing program 0: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 11:11:49 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:49 executing program 1: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 11:11:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 11:11:49 executing program 2: r0 = getpid() openat$hwrng(0xffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xac2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f00000000c0)) sched_getparam(r0, &(0x7f0000000080)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000002fc0)=[{{0x0, 0xfffffffffffffd9f, &(0x7f0000002d80)=[{&(0x7f0000001c00)="b55381cca459b6cd48487ded6bf0b7d9731bb898342ae3489191c65a0d14dd9144a10907cd98ec3f42b0f2f8a3929b0edaece8f67e73c7ea3e65c640dd43f3f06d3c722356050ec28b442de61e2b5de7e46370222c00185db4f92d019aeb060e83b4b735cca6549f1ba601b97dac1221a2c03eba943b2011244ad58b34d54c05ba00cb5a17e6ebefcbdad3cd7cf95144283519a1cbe200592a", 0x99}, {&(0x7f0000001cc0)="af46950c95861316e989e97f56a50bb7f9c56145e6ac9bc76d374da8651266f0c8df64d7b00342a5fc405c1d223f99350b1beb52739d33c4ea2bda07f9bb3675bac20c381fed788c5a3897889bd1bc3ce921ca576e2fda30be424d7a08378c0c525a684e327fa2f76ac403aca5061f462cd6e11413f66a40e2b3c1a3069fe5476eafcd78173d55e51153af96ea8ca7dbf4540353256002ef1a6a7eb934f66b584a828128b1d34ad9c5fcb4c22e33facf", 0xffb4}, {&(0x7f0000001d80)="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", 0x446}], 0x3}}], 0x300, 0x1) 11:11:49 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 11:11:49 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:49 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 11:11:49 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 11:11:49 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 11:11:49 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:50 executing program 3: r0 = socket$packet(0x11, 0x20000000000003, 0x300) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 11:11:50 executing program 3: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:50 executing program 4: r0 = socket$packet(0x11, 0x20000000000003, 0x300) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlock2(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) 11:11:50 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:50 executing program 0: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:50 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x5c, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b400"}}}}}}, 0x0) 11:11:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x80}}, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x9, 0x67}, @mss], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:11:50 executing program 3: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:50 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x5c, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b400"}}}}}}, 0x0) 11:11:50 executing program 0: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:50 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:50 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x5c, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b400"}}}}}}, 0x0) 11:11:50 executing program 3: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) [ 636.555924][ T27] audit: type=1804 audit(1592651510.686:217): pid=6061 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir906486440/syzkaller.ZidYeb/1002/bus" dev="sda1" ino=16277 res=1 11:11:50 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:50 executing program 2: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x5c, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b400"}}}}}}, 0x0) 11:11:50 executing program 5: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:50 executing program 0: dup(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x2000) close(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) r5 = dup2(r3, r4) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[@ANYRES32, @ANYBLOB], 0x0) dup3(r5, r6, 0x0) write$P9_RREAD(r0, &(0x7f0000000480)=ANY=[@ANYRES64], 0x8) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x7, @capture={0x0, 0x0, {0x0, 0x8}, 0x3}}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000280)) 11:11:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001020a0000000900000000000000", 0x9e) 11:11:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x5609, 0xfffffffffffffffd) [ 636.838451][ T6069] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 11:11:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001020a0000000900000000000000", 0x9e) 11:11:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001020a0000000900000000000000", 0x9e) 11:11:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x5609, 0xfffffffffffffffd) 11:11:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:51 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001020a0000000900000000000000", 0x9e) 11:11:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x5609, 0xfffffffffffffffd) 11:11:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 11:11:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x5609, 0xfffffffffffffffd) 11:11:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 11:11:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 11:11:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 11:11:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 11:11:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 11:11:51 executing program 4: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) 11:11:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 11:11:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x24c93ffd}, 0x16, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100), 0x0, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="200026bd7000fbdbdf250e0000000800050001000000440003800800030002000000000004004a060000060007004e22000014000600fc000000000000000000000000000000140002006261746164765f736c6176655f300000080006000300000024000380060007004e2100000600040006000000080001000100000008000300000000000c000380060007004e230000"], 0x9f}, 0x1, 0x0, 0x0, 0x40000}, 0x40804) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0}, 0x1, 0x0, 0x0, 0x48010}, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 11:11:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@dev}, {@in=@multicast1, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:11:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400dd1475ef9d000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:11:52 executing program 4: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) [ 637.991745][ T6163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 11:11:52 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) [ 638.045566][ T6163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@dev}, {@in=@multicast1, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:11:52 executing program 4: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) [ 638.134999][ T6172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:52 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) [ 638.194119][ T6172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:52 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) 11:11:52 executing program 4: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) 11:11:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@dev}, {@in=@multicast1, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:11:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x20, 0x2, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 11:11:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400dd1475ef9d000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:11:52 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) 11:11:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$tun(r1, &(0x7f0000000140)=ANY=[], 0x2a) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@private1, @in=@dev}, {@in=@multicast1, 0x0, 0x33}, @in6=@private2, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 11:11:52 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) 11:11:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r0, &(0x7f0000006300)=[{{&(0x7f0000000040)=@x25, 0x80, &(0x7f0000001680)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/224, 0xe0}, {&(0x7f00000000c0)=""/71, 0x47}, {&(0x7f0000001280)=""/101, 0x65}, {&(0x7f0000001300)=""/170, 0xaa}, {&(0x7f00000018c0)=""/69, 0x45}, {&(0x7f0000001440)=""/253, 0xfd}, {&(0x7f0000001540)=""/104, 0x68}, {&(0x7f00000015c0)=""/173, 0xad}], 0x9}}, {{&(0x7f0000001740)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001a40), 0x300}}, {{&(0x7f0000001ac0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b40)=""/77, 0x4d}, {&(0x7f0000001bc0)=""/124, 0x7c}, {&(0x7f0000001c40)=""/111, 0x6f}], 0x3, &(0x7f0000001d00)=""/40, 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=""/201, 0x65}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000004040)=""/45, 0x2d}], 0x1, &(0x7f00000040c0)=""/110, 0x6e}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005440)=@sco={0x1f, @none}, 0x80, &(0x7f00000057c0)=[{&(0x7f00000054c0)=""/72, 0x48}, {&(0x7f0000005540)=""/40, 0x28}, {&(0x7f0000005580)=""/26, 0x1a}, {&(0x7f00000055c0)=""/109, 0x6d}, {&(0x7f0000005640)=""/167, 0xa7}], 0x5, &(0x7f00000017c0)=""/240, 0xf0}}, {{&(0x7f0000005940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005a00)=[{&(0x7f00000059c0)=""/29, 0x1d}], 0x1, &(0x7f0000005a40)=""/135, 0x87}}, {{&(0x7f0000005b00)=@hci, 0x80, &(0x7f0000006200)=[{&(0x7f0000005b80)=""/187, 0xbb}, {&(0x7f0000005c40)=""/112, 0x70}, {&(0x7f0000005cc0)=""/42, 0x2a}, {&(0x7f0000005d00)=""/214, 0xd6}, {&(0x7f0000005e00)=""/86, 0x56}, {&(0x7f0000005e80)=""/246, 0xf6}, {&(0x7f0000005f80)=""/143, 0x8f}, {&(0x7f0000006040)=""/244, 0xf4}, {&(0x7f0000006140)=""/151, 0x97}], 0x9, &(0x7f00000062c0)=""/24, 0x18}}], 0x9, 0x0, 0x0) [ 638.416650][ T6196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 638.456523][ T6196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$tun(r1, &(0x7f0000000140)=ANY=[], 0x2a) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:52 executing program 0: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffd000/0x3000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffa000/0x5000)=nil) 11:11:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 11:11:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400dd1475ef9d000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000f1ffffff00000000280008801c0001000000000000fffffff00000000000000000000200020000000800020003000200060005000000000014000100706669666f5f686561645f64726f700097895a31f6211e25da23afb7dad168d5330f9dffdfd1ebef50400ed77e318fbfdfb5a0be444c758e91b02b83001911c668b63b185813efbc7234b8bb9366b3e57fed2101af81dfe3c45851aee0d0ac0d091bcf69218c73290776202356ff91180091e1d066b15fa84ad904a4e13845117e64a3c202000000000000003a75d1d699e13d15d70afff419a0daff27619e12477784116ae5e2e62a682b703dc76d8b2162738c4f367641913ddba3b58a07518ce1f0d463529380e8bd4c4630f5dd0803c09188996ff53f0f708e9045d16b5a07ebd8d9481d66a68c929a73c73b9a11c9dd591b17bb0359e6325e241b690dbd86a46761f0e4911d6fd3518bb87f9e720760696ad60adf0d5694fc090000000000000054cdbcc4533be5015327e9486e070f0f23975f1c9031e71edd50068df62a8e73d3697e271b7bb91062878c12d77c0684c447cdce735bfd3f63b3bdb1252b99bae3eb4c142107f609e6cd6d95b29303a600000000000000000000000000d1d8bb45f459e22c995300000000000000000832bdefff936beddc5c889a20ca2e241eec25f49d8d2f22d33352e56f13fd55990504806020d0ddc5bf389a286385dbe6d06d2de507a098366a339f5dafbf8531637355626dd1b7e76eacbaea15afce242ad6e7c600000000dd7cb51a822b15f397a2378d7720532025008aad796cb0d01229be2b215a2ed72cf1d1bf65ada287f50003e90e68f2012548ec798eeaec909947c201f84a1ae8e49f89dd9f8fc0174aaa5e73cf39f29e2dbb39caac0c8a44f4fa35c3a0d2de2ca7c5f61b04dec9d6b0fcc0f118f479ddc76a6d9b1468d6b540978ffa13f821752095a02404"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 11:11:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='mft_zone_multiplier']) 11:11:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x143501, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="04004000010319", 0x7}], 0x1) 11:11:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$tun(r1, &(0x7f0000000140)=ANY=[], 0x2a) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r0, &(0x7f0000006300)=[{{&(0x7f0000000040)=@x25, 0x80, &(0x7f0000001680)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/224, 0xe0}, {&(0x7f00000000c0)=""/71, 0x47}, {&(0x7f0000001280)=""/101, 0x65}, {&(0x7f0000001300)=""/170, 0xaa}, {&(0x7f00000018c0)=""/69, 0x45}, {&(0x7f0000001440)=""/253, 0xfd}, {&(0x7f0000001540)=""/104, 0x68}, {&(0x7f00000015c0)=""/173, 0xad}], 0x9}}, {{&(0x7f0000001740)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001a40), 0x300}}, {{&(0x7f0000001ac0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b40)=""/77, 0x4d}, {&(0x7f0000001bc0)=""/124, 0x7c}, {&(0x7f0000001c40)=""/111, 0x6f}], 0x3, &(0x7f0000001d00)=""/40, 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=""/201, 0x65}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000004040)=""/45, 0x2d}], 0x1, &(0x7f00000040c0)=""/110, 0x6e}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005440)=@sco={0x1f, @none}, 0x80, &(0x7f00000057c0)=[{&(0x7f00000054c0)=""/72, 0x48}, {&(0x7f0000005540)=""/40, 0x28}, {&(0x7f0000005580)=""/26, 0x1a}, {&(0x7f00000055c0)=""/109, 0x6d}, {&(0x7f0000005640)=""/167, 0xa7}], 0x5, &(0x7f00000017c0)=""/240, 0xf0}}, {{&(0x7f0000005940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005a00)=[{&(0x7f00000059c0)=""/29, 0x1d}], 0x1, &(0x7f0000005a40)=""/135, 0x87}}, {{&(0x7f0000005b00)=@hci, 0x80, &(0x7f0000006200)=[{&(0x7f0000005b80)=""/187, 0xbb}, {&(0x7f0000005c40)=""/112, 0x70}, {&(0x7f0000005cc0)=""/42, 0x2a}, {&(0x7f0000005d00)=""/214, 0xd6}, {&(0x7f0000005e00)=""/86, 0x56}, {&(0x7f0000005e80)=""/246, 0xf6}, {&(0x7f0000005f80)=""/143, 0x8f}, {&(0x7f0000006040)=""/244, 0xf4}, {&(0x7f0000006140)=""/151, 0x97}], 0x9, &(0x7f00000062c0)=""/24, 0x18}}], 0x9, 0x0, 0x0) [ 638.678032][ T6213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 638.713204][ T6213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 11:11:52 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x143501, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="04004000010319", 0x7}], 0x1) 11:11:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="700000002400dd1475ef9d000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 638.729389][ T6219] ntfs: (device loop2): parse_options(): The mft_zone_multiplier option requires an argument. 11:11:52 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x50}, {0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) write$tun(r1, &(0x7f0000000140)=ANY=[], 0x2a) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 11:11:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r0, &(0x7f0000006300)=[{{&(0x7f0000000040)=@x25, 0x80, &(0x7f0000001680)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/224, 0xe0}, {&(0x7f00000000c0)=""/71, 0x47}, {&(0x7f0000001280)=""/101, 0x65}, {&(0x7f0000001300)=""/170, 0xaa}, {&(0x7f00000018c0)=""/69, 0x45}, {&(0x7f0000001440)=""/253, 0xfd}, {&(0x7f0000001540)=""/104, 0x68}, {&(0x7f00000015c0)=""/173, 0xad}], 0x9}}, {{&(0x7f0000001740)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001a40), 0x300}}, {{&(0x7f0000001ac0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b40)=""/77, 0x4d}, {&(0x7f0000001bc0)=""/124, 0x7c}, {&(0x7f0000001c40)=""/111, 0x6f}], 0x3, &(0x7f0000001d00)=""/40, 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=""/201, 0x65}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000004040)=""/45, 0x2d}], 0x1, &(0x7f00000040c0)=""/110, 0x6e}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005440)=@sco={0x1f, @none}, 0x80, &(0x7f00000057c0)=[{&(0x7f00000054c0)=""/72, 0x48}, {&(0x7f0000005540)=""/40, 0x28}, {&(0x7f0000005580)=""/26, 0x1a}, {&(0x7f00000055c0)=""/109, 0x6d}, {&(0x7f0000005640)=""/167, 0xa7}], 0x5, &(0x7f00000017c0)=""/240, 0xf0}}, {{&(0x7f0000005940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005a00)=[{&(0x7f00000059c0)=""/29, 0x1d}], 0x1, &(0x7f0000005a40)=""/135, 0x87}}, {{&(0x7f0000005b00)=@hci, 0x80, &(0x7f0000006200)=[{&(0x7f0000005b80)=""/187, 0xbb}, {&(0x7f0000005c40)=""/112, 0x70}, {&(0x7f0000005cc0)=""/42, 0x2a}, {&(0x7f0000005d00)=""/214, 0xd6}, {&(0x7f0000005e00)=""/86, 0x56}, {&(0x7f0000005e80)=""/246, 0xf6}, {&(0x7f0000005f80)=""/143, 0x8f}, {&(0x7f0000006040)=""/244, 0xf4}, {&(0x7f0000006140)=""/151, 0x97}], 0x9, &(0x7f00000062c0)=""/24, 0x18}}], 0x9, 0x0, 0x0) 11:11:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='mft_zone_multiplier']) 11:11:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) 11:11:53 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x143501, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="04004000010319", 0x7}], 0x1) [ 638.861564][ T6247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 638.889320][ T6247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:11:53 executing program 4: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) 11:11:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 11:11:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(r0, &(0x7f0000006300)=[{{&(0x7f0000000040)=@x25, 0x80, &(0x7f0000001680)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/224, 0xe0}, {&(0x7f00000000c0)=""/71, 0x47}, {&(0x7f0000001280)=""/101, 0x65}, {&(0x7f0000001300)=""/170, 0xaa}, {&(0x7f00000018c0)=""/69, 0x45}, {&(0x7f0000001440)=""/253, 0xfd}, {&(0x7f0000001540)=""/104, 0x68}, {&(0x7f00000015c0)=""/173, 0xad}], 0x9}}, {{&(0x7f0000001740)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001a40), 0x300}}, {{&(0x7f0000001ac0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b40)=""/77, 0x4d}, {&(0x7f0000001bc0)=""/124, 0x7c}, {&(0x7f0000001c40)=""/111, 0x6f}], 0x3, &(0x7f0000001d00)=""/40, 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003f40)=""/201, 0x65}}, {{0x0, 0x0, &(0x7f0000004080)=[{&(0x7f0000004040)=""/45, 0x2d}], 0x1, &(0x7f00000040c0)=""/110, 0x6e}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000005440)=@sco={0x1f, @none}, 0x80, &(0x7f00000057c0)=[{&(0x7f00000054c0)=""/72, 0x48}, {&(0x7f0000005540)=""/40, 0x28}, {&(0x7f0000005580)=""/26, 0x1a}, {&(0x7f00000055c0)=""/109, 0x6d}, {&(0x7f0000005640)=""/167, 0xa7}], 0x5, &(0x7f00000017c0)=""/240, 0xf0}}, {{&(0x7f0000005940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000005a00)=[{&(0x7f00000059c0)=""/29, 0x1d}], 0x1, &(0x7f0000005a40)=""/135, 0x87}}, {{&(0x7f0000005b00)=@hci, 0x80, &(0x7f0000006200)=[{&(0x7f0000005b80)=""/187, 0xbb}, {&(0x7f0000005c40)=""/112, 0x70}, {&(0x7f0000005cc0)=""/42, 0x2a}, {&(0x7f0000005d00)=""/214, 0xd6}, {&(0x7f0000005e00)=""/86, 0x56}, {&(0x7f0000005e80)=""/246, 0xf6}, {&(0x7f0000005f80)=""/143, 0x8f}, {&(0x7f0000006040)=""/244, 0xf4}, {&(0x7f0000006140)=""/151, 0x97}], 0x9, &(0x7f00000062c0)=""/24, 0x18}}], 0x9, 0x0, 0x0) [ 638.937727][ T6257] ntfs: (device loop2): parse_options(): The mft_zone_multiplier option requires an argument. [ 638.976358][ T6261] IPVS: ftp: loaded support on port[0] = 21 11:11:53 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x143501, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="04004000010319", 0x7}], 0x1) 11:11:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000006fc0)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) [ 638.987880][ T6261] netdevsim0 speed is unknown, defaulting to 1000 [ 639.021547][ T6261] lo speed is unknown, defaulting to 1000 11:11:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='mft_zone_multiplier']) 11:11:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 11:11:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 11:11:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 11:11:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 639.143806][ T6261] IPVS: ftp: loaded support on port[0] = 21 [ 639.178421][ T6294] ntfs: (device loop2): parse_options(): The mft_zone_multiplier option requires an argument. [ 639.223215][ T6261] netdevsim0 speed is unknown, defaulting to 1000 11:11:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 11:11:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:11:53 executing program 4: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) 11:11:53 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 11:11:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='mft_zone_multiplier']) 11:11:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 11:11:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 11:11:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 639.440269][ T6261] lo speed is unknown, defaulting to 1000 11:11:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfeff, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe60, 0x10, 0x0, 0xffffff8b}, 0x2b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x1d8}, 0x28) 11:11:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 11:11:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 11:11:53 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) [ 639.546127][ T6347] ntfs: (device loop2): parse_options(): The mft_zone_multiplier option requires an argument. [ 639.561175][ T6349] IPVS: ftp: loaded support on port[0] = 21 [ 639.572470][ T3357] tipc: TX() has been purged, node left! 11:11:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 11:11:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 639.635882][ T6349] netdevsim0 speed is unknown, defaulting to 1000 [ 639.671898][ T6349] lo speed is unknown, defaulting to 1000 11:11:53 executing program 4: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) 11:11:53 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:11:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x7fff, 0x0, "4e6604a562d9f7ed412ec83f1e109c41d82811"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x9) 11:11:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 11:11:53 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 11:11:53 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000080)=0x80000000, 0x4) 11:11:54 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 11:11:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:11:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 639.840704][ T6409] IPVS: ftp: loaded support on port[0] = 21 11:11:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000080)=0x80000000, 0x4) [ 639.902601][ T6409] netdevsim0 speed is unknown, defaulting to 1000 11:11:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000080)=0x80000000, 0x4) 11:11:54 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) [ 640.025045][ T6409] lo speed is unknown, defaulting to 1000 11:11:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:11:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x0, 0x0, 0x2, 0x9}, 0x20) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 11:11:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x7fff, 0x0, "4e6604a562d9f7ed412ec83f1e109c41d82811"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x9) 11:11:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000080)=0x80000000, 0x4) 11:11:54 executing program 4: unshare(0x40000000) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000280)=0x54) 11:11:54 executing program 5: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) close(r1) recvmmsg(r0, &(0x7f0000006e00)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1}}], 0x1, 0x0, 0x0) 11:11:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 11:11:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 11:11:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) 11:11:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xa0102, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x7fffffff, 0x0, 0x0, 0x7fff, 0x0, "4e6604a562d9f7ed412ec83f1e109c41d82811"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x9) 11:11:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x35, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 640.801759][ T6481] IPVS: ftp: loaded support on port[0] = 21 [ 640.817821][ T6481] netdevsim0 speed is unknown, defaulting to 1000 11:11:55 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x6, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) [ 640.911462][ T29] ================================================================== [ 640.919578][ T29] BUG: KCSAN: data-race in n_tty_receive_char_inline / n_tty_receive_char_inline [ 640.928677][ T29] [ 640.930994][ T29] write to 0xffffc90003dc9000 of 8 bytes by task 6492 on cpu 1: [ 640.938617][ T29] n_tty_receive_char_inline+0x66c/0x680 [ 640.944236][ T29] n_tty_receive_buf_common+0x18fa/0x1e70 [ 640.949940][ T29] n_tty_receive_buf+0x2b/0x40 [ 640.954687][ T29] tty_ioctl+0x8cd/0xfc0 [ 640.958911][ T29] __se_sys_ioctl+0xc9/0x130 [ 640.959149][ T6481] lo speed is unknown, defaulting to 1000 [ 640.963497][ T29] __x64_sys_ioctl+0x3f/0x50 [ 640.963507][ T29] do_syscall_64+0x71/0x120 [ 640.963519][ T29] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 640.963536][ T29] [ 640.986432][ T29] read to 0xffffc90003dc9000 of 8 bytes by task 29 on cpu 0: [ 640.993788][ T29] n_tty_receive_char_inline+0x26d/0x680 [ 640.999539][ T29] n_tty_receive_buf_common+0x18fa/0x1e70 [ 641.005244][ T29] n_tty_receive_buf2+0x2e/0x40 [ 641.010091][ T29] tty_ldisc_receive_buf+0x61/0xf0 [ 641.015186][ T29] tty_port_default_receive_buf+0x54/0x80 [ 641.020887][ T29] flush_to_ldisc+0x1b5/0x2b0 [ 641.025549][ T29] process_one_work+0x3cb/0x990 [ 641.030378][ T29] worker_thread+0x665/0xbe0 [ 641.034958][ T29] kthread+0x210/0x220 [ 641.039010][ T29] ret_from_fork+0x1f/0x30 [ 641.043399][ T29] [ 641.045719][ T29] Reported by Kernel Concurrency Sanitizer on: [ 641.051856][ T29] CPU: 0 PID: 29 Comm: kworker/u4:2 Not tainted 5.8.0-rc1-syzkaller #0 [ 641.060069][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 641.070115][ T29] Workqueue: events_unbound flush_to_ldisc [ 641.075896][ T29] ================================================================== [ 641.083938][ T29] Kernel panic - not syncing: panic_on_warn set ... [ 641.090511][ T29] CPU: 0 PID: 29 Comm: kworker/u4:2 Not tainted 5.8.0-rc1-syzkaller #0 [ 641.098720][ T29] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 641.108763][ T29] Workqueue: events_unbound flush_to_ldisc [ 641.114547][ T29] Call Trace: [ 641.117830][ T29] dump_stack+0x10f/0x19d [ 641.122140][ T29] panic+0x1f8/0x63a [ 641.126013][ T29] ? vprintk_emit+0x44a/0x4f0 [ 641.130680][ T29] kcsan_report+0x684/0x690 [ 641.135174][ T29] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 641.140704][ T29] ? n_tty_receive_char_inline+0x26d/0x680 [ 641.146496][ T29] ? n_tty_receive_buf_common+0x18fa/0x1e70 [ 641.152376][ T29] ? n_tty_receive_buf2+0x2e/0x40 [ 641.157382][ T29] ? tty_ldisc_receive_buf+0x61/0xf0 [ 641.162654][ T29] ? tty_port_default_receive_buf+0x54/0x80 [ 641.168534][ T29] ? flush_to_ldisc+0x1b5/0x2b0 [ 641.173369][ T29] ? process_one_work+0x3cb/0x990 [ 641.178377][ T29] ? worker_thread+0x665/0xbe0 [ 641.183124][ T29] ? kthread+0x210/0x220 [ 641.187349][ T29] ? ret_from_fork+0x1f/0x30 [ 641.191936][ T29] ? check_preemption_disabled+0x3f/0x1a0 [ 641.197643][ T29] kcsan_setup_watchpoint+0x453/0x4d0 [ 641.203002][ T29] n_tty_receive_char_inline+0x26d/0x680 [ 641.208624][ T29] n_tty_receive_buf_common+0x18fa/0x1e70 [ 641.214347][ T29] n_tty_receive_buf2+0x2e/0x40 [ 641.219180][ T29] ? n_tty_write_wakeup+0x30/0x30 [ 641.224191][ T29] tty_ldisc_receive_buf+0x61/0xf0 [ 641.229294][ T29] tty_port_default_receive_buf+0x54/0x80 [ 641.234997][ T29] flush_to_ldisc+0x1b5/0x2b0 [ 641.239660][ T29] process_one_work+0x3cb/0x990 [ 641.244517][ T29] worker_thread+0x665/0xbe0 [ 641.249213][ T29] ? process_one_work+0x990/0x990 [ 641.254218][ T29] kthread+0x210/0x220 [ 641.258273][ T29] ? process_one_work+0x990/0x990 [ 641.263280][ T29] ? constant_test_bit+0x30/0x30 [ 641.268200][ T29] ret_from_fork+0x1f/0x30 [ 641.274039][ T29] Kernel Offset: disabled [ 641.278370][ T29] Rebooting in 86400 seconds..