executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0x18}}, 0x0) 00:16:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0x18}}, 0x0) 00:16:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0x18}}, 0x0) 00:16:53 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 00:16:53 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0x18}}, 0x0) 00:16:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 00:16:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0x18}}, 0x0) 00:16:53 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 00:16:53 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) get_robust_list(r1, 0x0, 0xffffffffffffffff) 00:16:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0x18}}, 0x0) 00:16:53 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) shutdown(r1, 0x0) poll(&(0x7f0000000140)=[{r1}], 0x1, 0x0) 00:16:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0x18}}, 0x0) 00:16:53 executing program 5: epoll_create(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3e) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0x30, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_CARRIER={0x5}]}, 0x30}}, 0x0) 00:16:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 00:16:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000000), 0xc) close(r0) 00:16:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4005}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000001600010a"], 0x18}}, 0x0) [ 734.232202][T15381] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 00:16:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000004a008102e00f80ecdb4cb9020a000a0401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 00:16:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_delroute={0x30, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x1e, {0x0, "513a4ef45004c2aa85fa52065bd5"}}]}, 0x30}}, 0x0) [ 734.291268][T15392] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 00:16:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000000), 0xc) close(r0) 00:16:53 executing program 5: epoll_create(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3e) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0x30, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_CARRIER={0x5}]}, 0x30}}, 0x0) 00:16:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000000), 0xc) close(r0) 00:16:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 00:16:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000004a008102e00f80ecdb4cb9020a000a0401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 00:16:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_delroute={0x30, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x1e, {0x0, "513a4ef45004c2aa85fa52065bd5"}}]}, 0x30}}, 0x0) 00:16:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000000), 0xc) close(r0) 00:16:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000000), 0xc) close(r0) [ 734.472187][T15417] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 00:16:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000004a008102e00f80ecdb4cb9020a000a0401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 00:16:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 00:16:53 executing program 5: epoll_create(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3e) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0x30, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_CARRIER={0x5}]}, 0x30}}, 0x0) 00:16:53 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000000), 0xc) close(r0) 00:16:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_delroute={0x30, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x1e, {0x0, "513a4ef45004c2aa85fa52065bd5"}}]}, 0x30}}, 0x0) 00:16:53 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xc8, &(0x7f0000000000), 0xc) close(r0) 00:16:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x10e, 0xc, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2e0000004a008102e00f80ecdb4cb9020a000a0401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 00:16:53 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x40) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) [ 734.639046][T15433] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 00:16:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@mpls_delroute={0x30, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x1e, {0x0, "513a4ef45004c2aa85fa52065bd5"}}]}, 0x30}}, 0x0) 00:16:53 executing program 5: epoll_create(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x3e) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@setlink={0x30, 0x13, 0x32b, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_PROTO_DOWN={0x5}, @IFLA_CARRIER={0x5}]}, 0x30}}, 0x0) 00:16:53 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 00:16:53 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:53 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 00:16:53 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000240)={{0x2}}) 00:16:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x84, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000600)=0x97) [ 734.809618][T15451] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 00:16:54 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 00:16:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 00:16:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x84, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000600)=0x97) 00:16:54 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 00:16:54 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000240)={{0x2}}) 00:16:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x84, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000600)=0x97) 00:16:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 00:16:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 00:16:54 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 00:16:54 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000240)={{0x2}}) 00:16:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 00:16:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x84, &(0x7f0000000340)=ANY=[@ANYRES32], &(0x7f0000000600)=0x97) 00:16:54 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:54 executing program 1: perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x4d8b90}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) 00:16:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r2, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x271) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r7, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r8, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x5}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r9, 0x29, 0x1a, &(0x7f00000001c0)=0xdf8, 0x4) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r10, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 00:16:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000240)={{0x2}}) 00:16:54 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:54 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8800000) 00:16:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:16:54 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:54 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, 0x0) syz_mount_image$tmpfs(&(0x7f0000002000)='tmpfs\x00', &(0x7f0000002040)='./file0\x00', 0x0, 0x9, &(0x7f00000033c0)=[{&(0x7f0000002080)="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", 0x1000, 0x7fffffff}, {&(0x7f0000003080)="ba01e1555199e9d31b0ece90b57c7cbfbd349f9ab9", 0x15, 0x8000}, {&(0x7f00000030c0)="14b15f1bdf65fad0f19ff95c81770c1380f5", 0x12, 0x7}, {&(0x7f0000003100)="2eb4623cd3f2dfed5d940d44e2f3b7544ffc3c417cba45d042e11eb53e574577877d36bd1c26ff8cc7951e881445f16228bc8faad0caf706095f86995f4d4ecb74a2bf16cc17ac559d3dc8e54c0fd749f0c8ac268641d5", 0x57, 0xffffffffffffeff5}, {&(0x7f0000003180)="929b3a1c97901ab84dfefc5f85439f8a0f3c2be2a34bf7adbcbeacff3242294d2fdcab901fc35dc148ba53de9fd605d5b8f52fbfdee27aba8a5c74720b9da0d2c2a6c6b1765a", 0x46, 0x4}, {&(0x7f0000003200)="eed8c6893675ae76230d86b4f48108376a5c8eeb8b7ed5ac9a2846606b6e952e3a7a835e57193455acfd0e154aeb4f4a587c2402ff5aaa569d17ebecc5bb9369d6af3f8dcfb66de19b33ef7082235009988e89f3021fe274013c7ed18ac45aed3ded553facce6cc73106f45a75d92618974b8be5d53e95e099e3fead34fb22c49817f7490da3aec4324e25c7225e6776f1870f7eaadd934ab94db055337346fe0a97f099d16025d874f7d3497997236bab9ff8740bba58848186271526c06b26020b1e08cdd2983aa4dd02dc7a55b779a8c58cdac1868da744dfa55b71ed74cc069adf21e8b340df08c4", 0xea, 0x1}, {&(0x7f0000003300)="821469e1a94c894dbd8b83134cf0dff1bf18633ba46664fe0c8537ef4c5c43b882a955481b7c5e46a60a75f34ac71d6d35dc8366c9a64673c1c14f42820b83", 0x3f, 0x8001}, {&(0x7f0000003340)="e145cbb835c1f8b6eb0326b77e8f62d7b5aa399d21ed2a089a3af7e34c1c73ca8fed12", 0x23, 0x8}, {&(0x7f0000003380)="2e478e506999b56a6a57888a70a056ae6dec", 0x12}], 0x2000002, &(0x7f00000034c0)={[{@huge_always='huge=always'}, {@huge_always='huge=always'}, {@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}, {@huge_always='huge=always'}], [{@fowner_gt={'fowner>'}}]}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000003580)='NLBL_MGMT\x00') getpeername(0xffffffffffffffff, &(0x7f0000009f00)=@generic, &(0x7f0000009f80)=0x80) 00:16:54 executing program 0: unshare(0x20000000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 00:16:54 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:54 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8800000) 00:16:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:16:54 executing program 2: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:16:54 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 00:16:54 executing program 0: unshare(0x20000000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 00:16:54 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8800000) 00:16:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:54 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:16:54 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x20) 00:16:54 executing program 0: unshare(0x20000000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 00:16:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:16:54 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000240)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8800000) 00:16:54 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x20) 00:16:54 executing program 0: unshare(0x20000000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/pid_for_children\x00') 00:16:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:54 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:16:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:55 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 00:16:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x20) 00:16:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) [ 735.973192][T15575] device vxlan0 entered promiscuous mode 00:16:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a87587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:16:55 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x20) [ 736.112537][T15585] device vxlan0 entered promiscuous mode 00:16:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x20000150) [ 736.201677][ T36] audit: type=1804 audit(1609978615.355:511): pid=15594 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir766256392/syzkaller.JkPaX0/1187/cgroup.controllers" dev="sda1" ino=16335 res=1 errno=0 [ 736.248498][T15587] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 736.257533][T15587] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 736.266611][T15587] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 736.275647][T15587] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 736.320778][T15587] device vxlan0 entered promiscuous mode [ 736.336552][T15587] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 736.345894][T15587] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 736.354958][T15587] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 736.364394][T15587] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 00:16:55 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x20000150) 00:16:55 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:55 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:55 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x20000150) 00:16:55 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x20000150) [ 736.650219][T15621] device vxlan0 entered promiscuous mode 00:16:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a87587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) [ 736.786905][T15627] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 736.795923][T15627] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 736.806493][T15627] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 736.815969][T15627] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 00:16:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x20000150) [ 736.841410][T15627] device vxlan0 entered promiscuous mode [ 736.872484][ T36] audit: type=1804 audit(1609978616.035:512): pid=15641 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir766256392/syzkaller.JkPaX0/1188/cgroup.controllers" dev="sda1" ino=16335 res=1 errno=0 [ 736.906218][T15627] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 736.915752][T15627] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 736.924909][T15627] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 736.934449][T15627] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 737.044377][T15629] device vxlan0 entered promiscuous mode 00:16:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x20000150) 00:16:56 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000003c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e9008000852424f935c10e6080a7d68c39b002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77d94e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da11cc5914a54c45d727aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da003341bf4a00fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bc70275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf26285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f58744553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f47cee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc02aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bb5408b7a3efc13e4adeab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee39f5cf21d2e80a64ac4d52304648ce3706c47eb455a697e71caf90168fdbdb090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf133021fa02a00002cc67544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977fbacb9e69edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d724cfb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9a5cd0539885023f3cd64d2fe3cfdeb9684b7b7e5c00f7323f8214ed0189539e0e3e348239138a97c104"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r1}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = fcntl$dupfd(r0, 0x0, r2) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x20000150) 00:16:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:56 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) 00:16:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000200)="a10100001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}, {&(0x7f0000000580)="5f7369196ebfc7b64566ef4db5bc75128b2ac039548f5b55b20bff5aca0ba0705f7c60223487fd011ff5cdc5cf09c7c72ae361ed24a970c375eb9ea0ce4705c466015af30d316ca361ad1f7f6699f76de04920d9e8175a754469b8bc201018ee6827357d7b7b8736125dd159724f8445bed833b05dbbca86d7f9439d0202589f68296bd63837f58392ce19b5678a371b00f3f1097bd56393f4f2367a67fc9f3e1f4346443d68d7017e39f873cc64a913b9ba6d8827bf6204e2fb6150ef1617baeb74b0ce6e126ec26df35598961c622955630055268963da63fe95149a3f6e562099a1a5f414860af546f46a213d043fd54729581a4e36", 0xf7}, {&(0x7f0000000680)="4aea004f4bf5f25f5d6dd171231cc269f535453b065935c45ce6e05ae9bdd39a1149fad015f90f9d38830dfe76de0a912ec9bee1b7d0c531466f4992fef62dc0b3fde27218aaa1f510857f92339be52ff811", 0x52}], 0x3) r1 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd(r1, &(0x7f0000000080)={[0x3c]}, 0x8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000580)={&(0x7f0000000a00)={0x8c, 0x0, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0x78, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff01}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xefd}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x8000008}, 0x40000a1) syz_open_pts(0xffffffffffffffff, 0x8000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="0000dc2f81193b1ac0ff00"/22], &(0x7f0000000240)='GPL\x00', 0x6, 0x1000, &(0x7f0000001340)=""/4096, 0xc2f00, 0x2, [], 0x0, 0x1b, r2, 0x8, &(0x7f00000002c0)={0x7, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0x10, 0x9, 0x1ff}, 0x10}, 0x78) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') r6 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x309, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) [ 737.237764][T15662] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 737.246932][T15662] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 737.255869][T15662] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 737.266611][T15662] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 737.279854][T15662] device vxlan0 entered promiscuous mode [ 737.298351][T15662] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 737.307647][T15662] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 737.316670][T15662] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 737.325658][T15662] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 00:16:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a87587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:16:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a87587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:16:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 737.506283][T15671] device vxlan0 entered promiscuous mode [ 737.618149][T15672] device vxlan0 entered promiscuous mode [ 737.633546][ T36] audit: type=1804 audit(1609978616.795:513): pid=15684 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir766256392/syzkaller.JkPaX0/1189/cgroup.controllers" dev="sda1" ino=16311 res=1 errno=0 [ 737.695644][ T36] audit: type=1804 audit(1609978616.815:514): pid=15695 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=16307 res=1 errno=0 00:16:56 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:16:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 00:16:57 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) close(r1) 00:16:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000001aec0)={0x150, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_PMSR_ATTR_PEERS={0x134, 0x5, 0x0, 0x1, [{0x130, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0xf0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xbc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x30, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}]}]}]}]}]}, 0x150}}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001ec0)=""/102389, 0x150}], 0x1}, 0x0) 00:16:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:16:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 00:16:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a87587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:16:57 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) close(r1) 00:16:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a87587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:16:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:16:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) close(r1) 00:16:57 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) close(r1) 00:16:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x50, 0x2, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4}, {0x14, 0x4, @remote}}}]}]}, 0x50}}, 0x0) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 00:16:57 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) close(r1) [ 738.180923][ T36] audit: type=1804 audit(1609978617.335:515): pid=15724 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=16313 res=1 errno=0 00:16:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 738.252804][ T36] audit: type=1804 audit(1609978617.405:516): pid=15731 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir766256392/syzkaller.JkPaX0/1190/cgroup.controllers" dev="sda1" ino=16381 res=1 errno=0 00:16:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) close(r1) 00:16:57 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:16:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:16:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000540)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000706010341d43a87587cff000100e9000500010047"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x100000001) 00:16:57 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:16:57 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="0212010002"], 0x10}}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x8008000000010, &(0x7f00000000c0)="17000000020001000003be8c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b000102"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) close(r1) 00:16:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:16:57 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 00:16:57 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f407faac4700020000000100000000000800080001", 0xfffffe9e) close(r2) socket$inet(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x100000469) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 00:16:57 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x200000000000001f, 0x0) 00:16:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 738.561160][ T36] audit: type=1804 audit(1609978617.715:517): pid=15756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir652802236/syzkaller.2z5lFE/617/file0" dev="sda1" ino=16382 res=1 errno=0 00:16:57 executing program 2: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) [ 738.659611][ T36] audit: type=1804 audit(1609978617.755:518): pid=15756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir652802236/syzkaller.2z5lFE/617/file0" dev="sda1" ino=16382 res=1 errno=0 00:16:57 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x200000000000001f, 0x0) 00:16:57 executing program 1: symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') openat2$dir(0xffffff9c, &(0x7f0000000180)='./file0/../file0/file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x18) [ 738.771886][ T36] audit: type=1804 audit(1609978617.755:519): pid=15756 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir652802236/syzkaller.2z5lFE/617/file0" dev="sda1" ino=16382 res=1 errno=0 00:16:58 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x200000000000001f, 0x0) 00:16:58 executing program 0: sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000000)=[{}, {}, {}, {}, {}], 0x200000000000001f, 0x0) [ 738.939899][ T36] audit: type=1804 audit(1609978617.815:520): pid=15760 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="cgroup.controllers" dev="sda1" ino=16384 res=1 errno=0 00:16:58 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:16:58 executing program 1: symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') openat2$dir(0xffffff9c, &(0x7f0000000180)='./file0/../file0/file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x18) 00:16:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x401, 0x3, 0x0, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x0, 0x40, 0x1, 0xffffffff]}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0x0, 0xfff, 0x0, 0x7]}, {0x4}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x0, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee8165", 0x99, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad868859c7752e29d1c734e8f3", 0xbd}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c", 0x55, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47a", 0x1e}], 0x880000, &(0x7f0000001540)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275becb22437589122e64c516701fb1161", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b000000", @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) 00:16:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, r1}, 0x50) umount2(&(0x7f0000000080)='./file0\x00', 0x1) 00:16:58 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:16:58 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f407faac4700020000000100000000000800080001", 0xfffffe9e) close(r2) socket$inet(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x100000469) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 00:16:58 executing program 1: symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') openat2$dir(0xffffff9c, &(0x7f0000000180)='./file0/../file0/file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x18) 00:16:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, r1}, 0x50) umount2(&(0x7f0000000080)='./file0\x00', 0x1) 00:16:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x401, 0x3, 0x0, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x0, 0x40, 0x1, 0xffffffff]}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0x0, 0xfff, 0x0, 0x7]}, {0x4}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x0, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee8165", 0x99, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad868859c7752e29d1c734e8f3", 0xbd}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c", 0x55, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47a", 0x1e}], 0x880000, &(0x7f0000001540)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275becb22437589122e64c516701fb1161", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b000000", @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) 00:16:58 executing program 1: symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') openat2$dir(0xffffff9c, &(0x7f0000000180)='./file0/../file0/file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x4}, 0x18) 00:16:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x401, 0x3, 0x0, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x0, 0x40, 0x1, 0xffffffff]}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0x0, 0xfff, 0x0, 0x7]}, {0x4}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x0, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee8165", 0x99, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad868859c7752e29d1c734e8f3", 0xbd}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c", 0x55, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47a", 0x1e}], 0x880000, &(0x7f0000001540)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275becb22437589122e64c516701fb1161", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b000000", @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) 00:16:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x401, 0x3, 0x0, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x0, 0x40, 0x1, 0xffffffff]}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0x0, 0xfff, 0x0, 0x7]}, {0x4}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x0, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee8165", 0x99, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad868859c7752e29d1c734e8f3", 0xbd}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c", 0x55, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47a", 0x1e}], 0x880000, &(0x7f0000001540)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275becb22437589122e64c516701fb1161", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b000000", @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) 00:16:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:16:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, r1}, 0x50) umount2(&(0x7f0000000080)='./file0\x00', 0x1) 00:16:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x401, 0x3, 0x0, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x0, 0x40, 0x1, 0xffffffff]}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0x0, 0xfff, 0x0, 0x7]}, {0x4}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x0, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee8165", 0x99, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad868859c7752e29d1c734e8f3", 0xbd}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c", 0x55, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47a", 0x1e}], 0x880000, &(0x7f0000001540)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275becb22437589122e64c516701fb1161", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b000000", @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) 00:16:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x401, 0x3, 0x0, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x0, 0x40, 0x1, 0xffffffff]}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0x0, 0xfff, 0x0, 0x7]}, {0x4}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x0, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee8165", 0x99, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad868859c7752e29d1c734e8f3", 0xbd}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c", 0x55, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47a", 0x1e}], 0x880000, &(0x7f0000001540)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275becb22437589122e64c516701fb1161", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b000000", @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) 00:16:59 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:16:59 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f407faac4700020000000100000000000800080001", 0xfffffe9e) close(r2) socket$inet(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x100000469) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 00:16:59 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:16:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, r1}, 0x50) umount2(&(0x7f0000000080)='./file0\x00', 0x1) 00:16:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$CHAR_RAW_RAGET(0xffffffffffffffff, 0x1263, &(0x7f00000000c0)) getrlimit(0xf, &(0x7f0000000000)) mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f00000001c0)={0x0, 0x4, {0x0, @struct, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x20, @usage=0x24, 0x0, 0x0, [0x401, 0x3, 0x0, 0x0, 0x3, 0x10000]}, {0x1, @struct={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51, @struct, 0x2000000, 0x45d, [0x0, 0x40, 0x1, 0xffffffff]}, {0x0, @struct={0x0, 0x81}, 0x0, 0x4, 0x2, 0x5, 0x0, 0x0, 0x0, @struct={0x40, 0x8000}, 0x264, 0x0, [0x0, 0xfff, 0x0, 0x7]}, {0x4}}) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x800}, {}, {0x3, 0xa5c, 0x1800}, {0x0, 0x0, 0x1000}, {0x0, 0x5, 0x1000}], 0x5) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000010c0)='./file0\x00', 0x0, 0x5, &(0x7f0000001640)=[{&(0x7f0000001180)="741f083be80b491409758d5a2ac633fad2c3cadc1c8351ab05b9050a5f4b6c0f619ba142e4d201dfc81bebe60a00d635f0c6dbe6177609cae215347f64cfdc9993e1920083f1a10e1bb7ae88fa9d36a8aa34ed7a8b7eb218789bd9bd766590d5d9dfb6c5d5dc2a0583d57e60aa1b54ab8bdd145e63dbb5f7a90acc392582cdd84255270db40c88bd97f4818ff0782fdc8379da6730feee8165", 0x99, 0x2}, {&(0x7f0000001280)="baa1f7f5eca0ecaf6653ff44101e8816ccc870cd5fe187851ba9082509ef2e61a9ecb54e298c631c940cdd34fdc00ae947e90cc6be2ca5bbc7fab51c9f970bec59c74f2a41eb570e7d9b9b53944920068653a0ab6d5822a61f556e66c9bb1be12b00a1266ddd80bc585e31271bf1916c0f3f6bb58de7d92ef017e7776d19eca25bce070a3ff84cb39d39a04c46126f8de8ac91b659e2fe625c419717549bec04fcf6cb09909944d7ff12491d1cad96c3ad868859c7752e29d1c734e8f3", 0xbd}, {&(0x7f0000001380)="3a70f160f3c74159989a316b7418e5880b4f89520f330485772011f7de0e0dc863e00a26ec3a31ae902e6dc64df8a16eeebceb4162698199d43ce2c71c9c9104149d27df57b3f134522ae787cd118a92b51eb1fd8c", 0x55, 0x9}, {&(0x7f0000001480), 0x0, 0x20200}, {&(0x7f0000001500)="0b4cc265d0d1ff42d394cd7f969aff155a74199f98f38b169273d2ccb47a", 0x1e}], 0x880000, &(0x7f0000001540)=ANY=[@ANYBLOB="687567653d6164766973652c6e725f696e6f6465733d002c687567653d6e657665722c687567653d616c776179732c687567653d6e657665722c6f626a5f726f6c653d23235d7d9aba5a1b7a2e23039f57530a275becb22437589122e64c516701fb1161", @ANYRESDEC=0x0, @ANYBLOB="2c6f636a5f747970673d687567915e68836565696488d2746016a594a6250403cf17adac91d897c0792b000000", @ANYRESDEC=0xee00, @ANYBLOB]) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x10000) 00:16:59 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:17:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, r1}, 0x50) umount2(&(0x7f0000000080)='./file0\x00', 0x1) 00:17:00 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:17:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, r1}, 0x50) umount2(&(0x7f0000000080)='./file0\x00', 0x1) 00:17:00 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000000)="240000001e005f0014f9f407faac4700020000000100000000000800080001", 0xfffffe9e) close(r2) socket$inet(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x100000469) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 00:17:00 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 741.554841][ T36] kauditd_printk_skb: 9 callbacks suppressed [ 741.554858][ T36] audit: type=1804 audit(1609978620.715:530): pid=15884 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir652802236/syzkaller.2z5lFE/620/file0" dev="sda1" ino=16341 res=1 errno=0 [ 741.603215][ T36] audit: type=1804 audit(1609978620.755:531): pid=15884 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir652802236/syzkaller.2z5lFE/620/file0" dev="sda1" ino=16341 res=1 errno=0 00:17:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x42, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000002040)='./file0\x00', &(0x7f0000004300)='fuseblk\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002080)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000380)={0x50, 0x0, r1}, 0x50) umount2(&(0x7f0000000080)='./file0\x00', 0x1) [ 741.709348][ T36] audit: type=1804 audit(1609978620.755:532): pid=15884 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir652802236/syzkaller.2z5lFE/620/file0" dev="sda1" ino=16341 res=1 errno=0 00:17:00 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:17:01 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:17:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) [ 742.069520][ T36] audit: type=1804 audit(1609978621.225:533): pid=15905 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir666217669/syzkaller.1AuXtq/1204/file0" dev="sda1" ino=16384 res=1 errno=0 [ 742.247154][ T36] audit: type=1804 audit(1609978621.255:534): pid=15905 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir666217669/syzkaller.1AuXtq/1204/file0" dev="sda1" ino=16384 res=1 errno=0 00:17:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) [ 742.472069][ T36] audit: type=1804 audit(1609978621.255:535): pid=15905 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir666217669/syzkaller.1AuXtq/1204/file0" dev="sda1" ino=16384 res=1 errno=0 00:17:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:01 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 742.661296][ T36] audit: type=1804 audit(1609978621.815:536): pid=15909 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir766256392/syzkaller.JkPaX0/1195/file0" dev="sda1" ino=15773 res=1 errno=0 [ 742.721115][ T36] audit: type=1804 audit(1609978621.875:537): pid=15909 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir766256392/syzkaller.JkPaX0/1195/file0" dev="sda1" ino=15773 res=1 errno=0 [ 742.831959][ T36] audit: type=1804 audit(1609978621.905:538): pid=15909 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir766256392/syzkaller.JkPaX0/1195/file0" dev="sda1" ino=15773 res=1 errno=0 [ 742.886514][ T36] audit: type=1804 audit(1609978621.925:539): pid=15911 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir652802236/syzkaller.2z5lFE/621/file0" dev="sda1" ino=15774 res=1 errno=0 00:17:02 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:02 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000040)=0x9, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 743.145010][T15921] loop0: detected capacity change from 16 to 0 00:17:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x8, 0x5837, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 00:17:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x8, 0x5837, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 00:17:02 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:03 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x8, 0x5837, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 00:17:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x83, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0x10) 00:17:03 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xf, 0x4, 0x8, 0x5837, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 00:17:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:03 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) 00:17:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x83, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0x10) [ 744.293697][T15953] loop0: detected capacity change from 16 to 0 00:17:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x83, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0x10) 00:17:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x83, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0x10) 00:17:03 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) 00:17:03 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 00:17:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) 00:17:04 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000004c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) 00:17:04 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup(0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {&(0x7f0000010400), 0x0, 0x1000}], 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x800000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) [ 745.274522][T15984] loop0: detected capacity change from 16 to 0 00:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB="58ab853694d9d8302fbe05c02c56891107e1a7dbecc361dc3dc35236b4bfe43d5db1fdce7f3a3245c0eb998cf7764a"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008aec1, &(0x7f0000000040)) 00:17:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="b0000000160001002abd7000fddbdf250a201004ff000004180002001400020020010000000000000000000000000001140001"], 0xb0}}, 0x0) 00:17:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x30d}, 0x10) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 00:17:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:17:07 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 00:17:07 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:17:07 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 00:17:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="b0000000160001002abd7000fddbdf250a201004ff000004180002001400020020010000000000000000000000000001140001"], 0xb0}}, 0x0) [ 748.746817][T16004] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 00:17:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB="58ab853694d9d8302fbe05c02c56891107e1a7dbecc361dc3dc35236b4bfe43d5db1fdce7f3a3245c0eb998cf7764a"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008aec1, &(0x7f0000000040)) 00:17:08 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 00:17:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="b0000000160001002abd7000fddbdf250a201004ff000004180002001400020020010000000000000000000000000001140001"], 0xb0}}, 0x0) [ 748.865241][T16018] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 00:17:08 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:17:08 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 748.917000][T16024] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 00:17:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB="58ab853694d9d8302fbe05c02c56891107e1a7dbecc361dc3dc35236b4bfe43d5db1fdce7f3a3245c0eb998cf7764a"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008aec1, &(0x7f0000000040)) 00:17:08 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x30d}, 0x10) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 00:17:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="b0000000160001002abd7000fddbdf250a201004ff000004180002001400020020010000000000000000000000000001140001"], 0xb0}}, 0x0) 00:17:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:17:08 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:17:08 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:17:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYRESHEX, @ANYBLOB="58ab853694d9d8302fbe05c02c56891107e1a7dbecc361dc3dc35236b4bfe43d5db1fdce7f3a3245c0eb998cf7764a"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008aec1, &(0x7f0000000040)) 00:17:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:17:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) [ 749.597678][T16044] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.1'. 00:17:08 executing program 2: write$P9_RWALK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="300000002f000003e4ff020000000000000000000000000000000004000000000000cc49eb9e"], 0x30) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x403000a, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c00b500ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655fffffffe40100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000013800)) 00:17:08 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:17:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:17:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:17:09 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x30d}, 0x10) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 00:17:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = dup(r1) write$P9_RSTATFS(r2, 0x0, 0x0) 00:17:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) read$FUSE(r0, 0x0, 0x0) 00:17:09 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:17:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000042c0)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x1cd3e76cb7ad8b1e, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0x4, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x208301, 0x0) creat(&(0x7f0000000300)='./bus\x00', 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x3f, 0xff, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x40814, 0x0, 0x0, 0x4, 0x5, 0x0, 0x1000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x9}, 0x0, 0x6, 0x8, 0x0, 0x0, 0xa2d4, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 00:17:09 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x48280) r3 = open(&(0x7f0000000080)='./bus\x00', 0x6800, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r1, r3, 0x0, 0x8400ffffbffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 00:17:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = dup(r1) write$P9_RSTATFS(r2, 0x0, 0x0) 00:17:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) read$FUSE(r0, 0x0, 0x0) 00:17:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) read$FUSE(r0, 0x0, 0x0) 00:17:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) read$FUSE(r0, 0x0, 0x0) 00:17:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = dup(r1) write$P9_RSTATFS(r2, 0x0, 0x0) [ 750.614954][ T36] kauditd_printk_skb: 29 callbacks suppressed [ 750.614967][ T36] audit: type=1804 audit(1609978629.775:569): pid=16093 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/646/bus" dev="sda1" ino=16289 res=1 errno=0 00:17:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) read$FUSE(r0, 0x0, 0x0) [ 750.704655][ T36] audit: type=1804 audit(1609978629.865:570): pid=16093 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/646/bus" dev="sda1" ino=16289 res=1 errno=0 00:17:10 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000100)=ANY=[], 0x3) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x30d}, 0x10) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000080)=0x1) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) splice(r0, 0x0, r2, 0x0, 0x4ff9c, 0x0) 00:17:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = dup(r1) write$P9_RSTATFS(r2, 0x0, 0x0) 00:17:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = dup(r1) write$P9_RSTATFS(r2, 0x0, 0x0) 00:17:10 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xc) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xa1, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 00:17:10 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x48280) r3 = open(&(0x7f0000000080)='./bus\x00', 0x6800, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r1, r3, 0x0, 0x8400ffffbffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 00:17:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) read$FUSE(r0, 0x0, 0x0) 00:17:10 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x48280) r3 = open(&(0x7f0000000080)='./bus\x00', 0x6800, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r1, r3, 0x0, 0x8400ffffbffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 00:17:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = dup(r1) write$P9_RSTATFS(r2, 0x0, 0x0) 00:17:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1b) read$FUSE(r0, 0x0, 0x0) [ 751.453942][ T36] audit: type=1804 audit(1609978630.615:571): pid=16117 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/647/bus" dev="sda1" ino=16334 res=1 errno=0 00:17:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b3fdc)) r1 = syz_open_pts(r0, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) r2 = dup(r1) write$P9_RSTATFS(r2, 0x0, 0x0) [ 751.496234][ T36] audit: type=1804 audit(1609978630.645:572): pid=16121 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir135008146/syzkaller.c1NYeC/1221/bus" dev="sda1" ino=16320 res=1 errno=0 00:17:10 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000) 00:17:10 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x48280) r3 = open(&(0x7f0000000080)='./bus\x00', 0x6800, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r1, r3, 0x0, 0x8400ffffbffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) [ 751.645119][ T36] audit: type=1804 audit(1609978630.805:573): pid=16132 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir135008146/syzkaller.c1NYeC/1222/bus" dev="sda1" ino=15876 res=1 errno=0 00:17:11 executing program 2: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x48280) r3 = open(&(0x7f0000000080)='./bus\x00', 0x6800, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r1, r3, 0x0, 0x8400ffffbffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 00:17:11 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x48280) r3 = open(&(0x7f0000000080)='./bus\x00', 0x6800, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r1, r3, 0x0, 0x8400ffffbffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 00:17:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 752.218792][ T36] audit: type=1804 audit(1609978631.375:574): pid=16139 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir135008146/syzkaller.c1NYeC/1223/bus" dev="sda1" ino=16334 res=1 errno=0 00:17:11 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) [ 752.248451][ T36] audit: type=1804 audit(1609978631.405:575): pid=16138 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/648/bus" dev="sda1" ino=16320 res=1 errno=0 00:17:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={&(0x7f0000005c80)=@gettaction={0x28, 0x32, 0x1d0212e75dc22125, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 00:17:11 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:11 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x48280) r3 = open(&(0x7f0000000080)='./bus\x00', 0x6800, 0x0) write$P9_RRENAMEAT(r0, &(0x7f0000000000)={0x7}, 0x7) sendfile(r1, r3, 0x0, 0x8400ffffbffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 00:17:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:17:11 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:11 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={&(0x7f0000005c80)=@gettaction={0x28, 0x32, 0x1d0212e75dc22125, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) [ 752.517524][ T36] audit: type=1804 audit(1609978631.675:576): pid=16154 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/649/bus" dev="sda1" ino=16310 res=1 errno=0 00:17:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={&(0x7f0000005c80)=@gettaction={0x28, 0x32, 0x1d0212e75dc22125, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 00:17:11 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:17:11 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:11 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) 00:17:12 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:12 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:12 executing program 5: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005080)={0x0, 0x0, &(0x7f0000005040)={&(0x7f0000005c80)=@gettaction={0x28, 0x32, 0x1d0212e75dc22125, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}]}]}, 0x28}}, 0x0) 00:17:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) [ 752.937668][ T36] audit: type=1800 audit(1609978632.095:577): pid=16169 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=16317 res=0 errno=0 00:17:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) 00:17:12 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) 00:17:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:17:12 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000280)="c4c691019919da078a0098d1e0a793b040f762910000000000000022addee07bee0d6333b5cacd8901000000322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef11e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="9cd6c0f039d9025dd8d52abe58c79d735087274ae8deb4978f1c66562ecf4b73aae95dbe2125f72103") r1 = getpid() tkill(r1, 0x2f) 00:17:12 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000580)='/dev/snd/seq\x00', 0x80001) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x81}) 00:17:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) 00:17:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000280)="c4c691019919da078a0098d1e0a793b040f762910000000000000022addee07bee0d6333b5cacd8901000000322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef11e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="9cd6c0f039d9025dd8d52abe58c79d735087274ae8deb4978f1c66562ecf4b73aae95dbe2125f72103") r1 = getpid() tkill(r1, 0x2f) 00:17:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:17:12 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) 00:17:12 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) 00:17:12 executing program 0: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "ad0d000000000000b267aa6ca1"}]}}}}}}, 0x0) 00:17:12 executing program 0: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "ad0d000000000000b267aa6ca1"}]}}}}}}, 0x0) 00:17:12 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 00:17:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000280)="c4c691019919da078a0098d1e0a793b040f762910000000000000022addee07bee0d6333b5cacd8901000000322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef11e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="9cd6c0f039d9025dd8d52abe58c79d735087274ae8deb4978f1c66562ecf4b73aae95dbe2125f72103") r1 = getpid() tkill(r1, 0x2f) 00:17:12 executing program 0: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "ad0d000000000000b267aa6ca1"}]}}}}}}, 0x0) 00:17:12 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) 00:17:13 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x75, &(0x7f0000000280)="c4c691019919da078a0098d1e0a793b040f762910000000000000022addee07bee0d6333b5cacd8901000000322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741357baa16dacdcfac32957dc8bb44e203c4b1bc83d8c0b29f75bcf2e3482945fef11e"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)="9cd6c0f039d9025dd8d52abe58c79d735087274ae8deb4978f1c66562ecf4b73aae95dbe2125f72103") r1 = getpid() tkill(r1, 0x2f) 00:17:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0xa0e8e02a127db65d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) dup3(r0, r1, 0x0) 00:17:13 executing program 0: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x69, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x2, 0x9, "a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a80202"}, {0x0, 0x1, "ad0d000000000000b267aa6ca1"}]}}}}}}, 0x0) 00:17:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x5, 0x4, 0x2, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 00:17:13 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) 00:17:13 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000001, 0x10, 0xffffffffffffffff, 0xdaa40000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x2) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000000), &(0x7f0000000080)=0x4) read$midi(r2, &(0x7f0000002040)=""/4097, 0x1001) accept4(r2, &(0x7f00000002c0)=@rc, &(0x7f0000000340)=0x80, 0x81000) recvmmsg(0xffffffffffffffff, &(0x7f00000019c0)=[{{&(0x7f0000000380)=@rc={0x1f, @fixed}, 0x80, 0x0}}, {{&(0x7f00000017c0)=@xdp, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001900)=""/148, 0x94}}], 0x2, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x2008002) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f00000000c0)={0xffff, 0x0, 0x8000, 0xef1a, 0x1, 0x3}) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000200)={&(0x7f0000000140)=[0x0], 0x1}) r4 = perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x0) ftruncate(r4, 0x10001) sendfile(r1, r3, 0x0, 0x200fff) 00:17:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000040)="670fb97970f3d8cf0f0f9c0c008a0f01d166b8000001000f23d00f21f86635100000080f23f80f380045b966263665f30fc23da764abbaf80c66b86ca6e68e66efbafc0c66b87100000066ef0f0ffea7", 0x50}], 0x1, 0x0, &(0x7f0000000240)=[@efer, @vmwrite], 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[], 0x0, 0x132a00}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000280)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0xa0e8e02a127db65d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) dup3(r0, r1, 0x0) 00:17:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007a00)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x0, 0x0, {@in6_addr=@mcast1, 0x800}}}]}, 0x38}}, 0x0) 00:17:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x5, 0x4, 0x2, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) 00:17:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000001fc0)={0x1f0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xed, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ee1b9d9708b0a2e6ff15995ddfffce1385c20a2ddde600b4c9d9f9934435911991a63cd30993767286ee1f021cacc7f774f6b415114e2246a906c6102c3042ff70d5287710e3b46c2963e686e5b213431a0941d9b70ecb42e9f9530a290a114bafcfcb0a849923175da67c7916637fe7bedf906f308a7acd067d7d3902d19c20179befec1683ed2eaef01ffe650daf949113c75048d7274372105362b81b770b48c220774b13f0e1935f156a2de1e729ad943153736c3452666c9390e0d57ccbf9ce1deed40d06f30b0ff8f6953147682265ba678edd3ba71a58dc40e7", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0xe1, 0x0, 0x0, 0x1, [@generic="e12ea28b6b48351535cd8f9ca55e1b2b21cd6cb975a2ed96aa808eb5999395ed8503352b99159ee4ef24a1cc09fcce92adec0a58d9798976355c69ca9e24b7b1ff9f90c65d3ca60bbb28f5c14761e6a36d7faaa8fbc42507fe19fb7d72dbfc98fed397945d2dc8eb3f6b85792c4d9c13a5e8800b2d48172185f8fbdc40761258adec5bed5521c95466cad4ca658895a53e6340b61e46fa467012", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="37d07569529093d733b2a8a465dbf514185851f4de27a4bcffb9ad229cd6eeacea70409d6a500a100489ab1ee1705bc5532f793b827466"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1f0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xe44}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 754.200439][T16256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0xa0e8e02a127db65d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) dup3(r0, r1, 0x0) 00:17:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x5, 0x4, 0x2, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) [ 754.259123][T16256] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007a00)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x0, 0x0, {@in6_addr=@mcast1, 0x800}}}]}, 0x38}}, 0x0) 00:17:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0xa0e8e02a127db65d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) dup3(r0, r1, 0x0) 00:17:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x5, 0x4, 0x2, 0x0, r0}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), 0x0}, 0x20) [ 754.451279][T16272] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000001fc0)={0x1f0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xed, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ee1b9d9708b0a2e6ff15995ddfffce1385c20a2ddde600b4c9d9f9934435911991a63cd30993767286ee1f021cacc7f774f6b415114e2246a906c6102c3042ff70d5287710e3b46c2963e686e5b213431a0941d9b70ecb42e9f9530a290a114bafcfcb0a849923175da67c7916637fe7bedf906f308a7acd067d7d3902d19c20179befec1683ed2eaef01ffe650daf949113c75048d7274372105362b81b770b48c220774b13f0e1935f156a2de1e729ad943153736c3452666c9390e0d57ccbf9ce1deed40d06f30b0ff8f6953147682265ba678edd3ba71a58dc40e7", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0xe1, 0x0, 0x0, 0x1, [@generic="e12ea28b6b48351535cd8f9ca55e1b2b21cd6cb975a2ed96aa808eb5999395ed8503352b99159ee4ef24a1cc09fcce92adec0a58d9798976355c69ca9e24b7b1ff9f90c65d3ca60bbb28f5c14761e6a36d7faaa8fbc42507fe19fb7d72dbfc98fed397945d2dc8eb3f6b85792c4d9c13a5e8800b2d48172185f8fbdc40761258adec5bed5521c95466cad4ca658895a53e6340b61e46fa467012", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="37d07569529093d733b2a8a465dbf514185851f4de27a4bcffb9ad229cd6eeacea70409d6a500a100489ab1ee1705bc5532f793b827466"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1f0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xe44}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:17:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) 00:17:13 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000009100c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=ANY=[@ANYBLOB="24000000260056c854"], 0x24}, 0x8}, 0x0) 00:17:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 00:17:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000440)=0x9, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x0, 0xf8, 0x82, 0x0, 0x1, 0x40002, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x18b02, 0x7ff, 0x80, 0x7, 0x83, 0x227a}, r6, 0xc, r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/429], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 00:17:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007a00)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x0, 0x0, {@in6_addr=@mcast1, 0x800}}}]}, 0x38}}, 0x0) 00:17:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) [ 754.640446][T16291] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:17:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 00:17:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000001fc0)={0x1f0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xed, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ee1b9d9708b0a2e6ff15995ddfffce1385c20a2ddde600b4c9d9f9934435911991a63cd30993767286ee1f021cacc7f774f6b415114e2246a906c6102c3042ff70d5287710e3b46c2963e686e5b213431a0941d9b70ecb42e9f9530a290a114bafcfcb0a849923175da67c7916637fe7bedf906f308a7acd067d7d3902d19c20179befec1683ed2eaef01ffe650daf949113c75048d7274372105362b81b770b48c220774b13f0e1935f156a2de1e729ad943153736c3452666c9390e0d57ccbf9ce1deed40d06f30b0ff8f6953147682265ba678edd3ba71a58dc40e7", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0xe1, 0x0, 0x0, 0x1, [@generic="e12ea28b6b48351535cd8f9ca55e1b2b21cd6cb975a2ed96aa808eb5999395ed8503352b99159ee4ef24a1cc09fcce92adec0a58d9798976355c69ca9e24b7b1ff9f90c65d3ca60bbb28f5c14761e6a36d7faaa8fbc42507fe19fb7d72dbfc98fed397945d2dc8eb3f6b85792c4d9c13a5e8800b2d48172185f8fbdc40761258adec5bed5521c95466cad4ca658895a53e6340b61e46fa467012", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="37d07569529093d733b2a8a465dbf514185851f4de27a4bcffb9ad229cd6eeacea70409d6a500a100489ab1ee1705bc5532f793b827466"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1f0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xe44}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 754.699075][T16296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:13 executing program 5: set_mempolicy(0x1, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) 00:17:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000440)=0x9, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x0, 0xf8, 0x82, 0x0, 0x1, 0x40002, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x18b02, 0x7ff, 0x80, 0x7, 0x83, 0x227a}, r6, 0xc, r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/429], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 00:17:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000007a00)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x0, 0x0, 0x0, {@in6_addr=@mcast1, 0x800}}}]}, 0x38}}, 0x0) 00:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 00:17:14 executing program 5: set_mempolicy(0x1, 0x0, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) [ 754.880379][T16311] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=ANY=[@ANYBLOB="24000000260056c854"], 0x24}, 0x8}, 0x0) 00:17:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000480)={&(0x7f0000001fc0)={0x1f0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0xed, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ee1b9d9708b0a2e6ff15995ddfffce1385c20a2ddde600b4c9d9f9934435911991a63cd30993767286ee1f021cacc7f774f6b415114e2246a906c6102c3042ff70d5287710e3b46c2963e686e5b213431a0941d9b70ecb42e9f9530a290a114bafcfcb0a849923175da67c7916637fe7bedf906f308a7acd067d7d3902d19c20179befec1683ed2eaef01ffe650daf949113c75048d7274372105362b81b770b48c220774b13f0e1935f156a2de1e729ad943153736c3452666c9390e0d57ccbf9ce1deed40d06f30b0ff8f6953147682265ba678edd3ba71a58dc40e7", @typed={0x8, 0x0, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0xe1, 0x0, 0x0, 0x1, [@generic="e12ea28b6b48351535cd8f9ca55e1b2b21cd6cb975a2ed96aa808eb5999395ed8503352b99159ee4ef24a1cc09fcce92adec0a58d9798976355c69ca9e24b7b1ff9f90c65d3ca60bbb28f5c14761e6a36d7faaa8fbc42507fe19fb7d72dbfc98fed397945d2dc8eb3f6b85792c4d9c13a5e8800b2d48172185f8fbdc40761258adec5bed5521c95466cad4ca658895a53e6340b61e46fa467012", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="37d07569529093d733b2a8a465dbf514185851f4de27a4bcffb9ad229cd6eeacea70409d6a500a100489ab1ee1705bc5532f793b827466"]}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x1f0}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0xe44}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:17:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000440)=0x9, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x0, 0xf8, 0x82, 0x0, 0x1, 0x40002, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x18b02, 0x7ff, 0x80, 0x7, 0x83, 0x227a}, r6, 0xc, r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/429], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 00:17:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000440)=0x9, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x0, 0xf8, 0x82, 0x0, 0x1, 0x40002, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x18b02, 0x7ff, 0x80, 0x7, 0x83, 0x227a}, r6, 0xc, r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/429], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 00:17:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000009100c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=ANY=[@ANYBLOB="24000000260056c854"], 0x24}, 0x8}, 0x0) 00:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) [ 755.026230][T16325] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 755.058048][T16329] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:17:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000440)=0x9, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x0, 0xf8, 0x82, 0x0, 0x1, 0x40002, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x18b02, 0x7ff, 0x80, 0x7, 0x83, 0x227a}, r6, 0xc, r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/429], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 00:17:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000440)=0x9, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x0, 0xf8, 0x82, 0x0, 0x1, 0x40002, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x18b02, 0x7ff, 0x80, 0x7, 0x83, 0x227a}, r6, 0xc, r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/429], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 00:17:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008800e0001"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000001, 0x0) 00:17:14 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000600)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 00:17:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x4000) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000440)=0x9, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @remote}, @dev={0xfe, 0x80, [0xb, 0x14, 0x3, 0x8, 0x2, 0x2, 0x7, 0xb, 0x4, 0xb, 0x3, 0x8, 0x8], 0x10}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x8, @private2, 0x80000000}, 0x1c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x40, 0x0, 0xf8, 0x82, 0x0, 0x1, 0x40002, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x18b02, 0x7ff, 0x80, 0x7, 0x83, 0x227a}, r6, 0xc, r0, 0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="280000006900000328bd7000fedbdf250000000000000000ff07000000000000080001000000000010a539e1a229661647d4fc0fce2e2212c4d46ee7130cb79b0edd1f1591c59d2dbe32e6e0a9a208922f44a8a7b963aedeb77fb3290fcb8ada9a85c726ba5a07c46514a85b1ccef69025fdc3d68fb8b5c57837dbe3a684950ae3fc49c49f88d21483e873f3c0b8b1ae4079008777c91e397154c26e951329bb15d90a77263fab69817d80922a419a442c06ebcd10df092e4c076f9866aba71fbc66570cd5bc922f7abbd4b6c702cbb39340db033f4343191af1d3dc5f946811c54bcc6a0c60a1d61ed0927d964492120073dacce6b07546bf62312b8d404270a2225eb19ddc613425c848def233eb15767d2b2068aa0957c8693ec8c91c21614965c4f398634f0de482f2d9d48e4132691ece67721904133e1bef699ab98eaebd95aad4c58d2200bb26955d969fd6f19490cca7acd4e6de9a498981f98b3c47f171112cb6c0b24005810bc59afed6248edb405e97fb16b65ad3e66584362e051f9c5465493f94f5af5fc8f649ff15688190da252000"/429], 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) [ 755.257536][T16340] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 755.269919][T16340] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 00:17:14 executing program 1: mlock(&(0x7f0000fb4000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000dc1000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000dd9000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000e15000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) 00:17:14 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=ANY=[@ANYBLOB="24000000260056c854"], 0x24}, 0x8}, 0x0) 00:17:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000009100c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=ANY=[@ANYBLOB="24000000260056c854"], 0x24}, 0x8}, 0x0) 00:17:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008800e0001"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000001, 0x0) 00:17:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507a92300000000007b16000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x20}}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:17:14 executing program 1: mlock(&(0x7f0000fb4000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000dc1000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000dd9000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000e15000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) [ 755.397788][T16351] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:17:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) lseek(r2, 0x0, 0xffffffffffff0000) [ 755.469105][T16357] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 755.472525][T16356] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 755.495209][T16358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 755.498854][T16357] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 00:17:14 executing program 1: mlock(&(0x7f0000fb4000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000dc1000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000dd9000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000e15000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) [ 755.560813][T16368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:17:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507a92300000000007b16000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x20}}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:17:14 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) lseek(r2, 0x0, 0xffffffffffff0000) 00:17:14 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008800e0001"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000001, 0x0) 00:17:14 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000009100c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=ANY=[@ANYBLOB="24000000260056c854"], 0x24}, 0x8}, 0x0) 00:17:14 executing program 1: mlock(&(0x7f0000fb4000/0x1000)=nil, 0x1000) pkey_mprotect(&(0x7f0000dc1000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) munmap(&(0x7f0000dd9000/0x3000)=nil, 0x3000) pkey_mprotect(&(0x7f0000e15000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0xffffffffffffffff) [ 755.785001][T16378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 755.800735][T16380] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:17:15 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000640)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000073c0)=ANY=[@ANYBLOB="24000000260056c854"], 0x24}, 0x8}, 0x0) [ 755.829609][T16383] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 00:17:15 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000090000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008800e0001"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000001, 0x0) 00:17:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507a92300000000007b16000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x20}}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:17:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) lseek(r2, 0x0, 0xffffffffffff0000) 00:17:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507a92300000000007b16000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x20}}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 755.987460][T16398] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 756.002451][T16396] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 00:17:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f02000000fbffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507a92300000000007b16000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x20}}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:17:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000080)='./file1\x00', 0x0, 0x0) lseek(r2, 0x0, 0xffffffffffff0000) 00:17:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507a92300000000007b16000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x20}}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:17:15 executing program 0: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000440)='/dev/input/mice\x00', 0x0) getsockname$l2tp(r0, 0x0, 0x0) 00:17:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f02000000fbffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507a92300000000007b16000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002040)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x20}}]}}]}, 0x44}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:17:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000015c0)={{0x80}}) 00:17:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x31a00) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 00:17:15 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000002280)='/dev/input/mice\x00', 0x88901) 00:17:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f02000000fbffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:15 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000015c0)={{0x80}}) 00:17:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a29d0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:17:15 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000002280)='/dev/input/mice\x00', 0x88901) 00:17:15 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404d3e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f02000000fbffa6fffff7", @ANYRES32=r2, @ANYBLOB="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"], 0x8d0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x31a00) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 00:17:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000015c0)={{0x80}}) 00:17:15 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000002280)='/dev/input/mice\x00', 0x88901) 00:17:15 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:15 executing program 4: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a29d0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:17:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000015c0)={{0x80}}) 00:17:16 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000002280)='/dev/input/mice\x00', 0x88901) 00:17:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x31a00) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 00:17:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a29d0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:17:16 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "d5a88966c7d3ce2aa03edf32f2e6953cd425c777d37f7d62b0bb7d1b4709023d526306b81518d598d01e264b49dc2096fd5c2597828fb02e14556c085b8e68b40d00e2d8af9167f59d88e34f578a14678708ddd49f333b82ff0318f05da7727fa8efaada660b9778412160e5d698efef27f3b52e67ff5c24bb27b3a8077a8ebdb26ddbadb0fde7a6dcf3a09015ad85d83514d6dc59ae6635e5a2a8fddd80a1d644ba31460423fd1cc6ea7a964cc00020eae0b174e54e619071a3b6da4bfaac959928313ffcf67d78d5bdf6f8c5ad75df8e31d0fb07b4edbc933ff0068ea4f7318b4b3415434bffe9616e0eb397e06cf5f190bb64935bdd35765e7a6d94880fad39b6ae6253312f55c365a3221bd809c1b500917b854cb806095cca2686da6ffb5df28a470e0cda8fdd415858e16749656d51a16bbbfa1d47d052cdb9cf8ba7a0e17a77faa37aa28370a2e6d6a98413a95bed1f7c3de047c1182201c4e594ccc92846898cf3951b4eb93ae9da279061aed7f3cbdec72e629660771a81bcdd095423e0ae0526c758ce6d0aba08f2522260975845fb1a7eb75dea24970d694205f7a3e609329b5311e3469eb048a37237f1f495aa1f9f108eb59a06b607225ed81cac0a5e5cb17e131fe129ea0b52f73b62501a813df7a2967874b555650f276156cabaee1f613599496e063190c3ef93a1f1ec1d56fdeaaed96e087d856b60a5b2742ec23ec9b397fdf2ff2918e992772aada37d39c2f165eb0730355f767c0c3fa6a76c60293910a64ef01d7bc2388b7446d3eabc7ff7daf51651210fcf1fda604c2adc583b0442000ee99b77bcc0ac2a28e627e0ded20cb9399e83fe47d496e951e453e74f0b0be800f854f3ab7bd0a0eeefbe5c0b70f8cb09365630e429cdb312ddabe1f79dc632b487c3645ddd7407b048783194d6f56c23da1315975a0630607930f58c817455e5cd73ef977da98dff81bba965d6d510e75f8f0ef015f2e0e09e70102b3688cfd7faec8da0114eff0f6238c65b0da3ce4695d2f286e0b5edcf2bc8323ade49736c15466a1394ff966aa19747cdc86a7eec16040f1065c6d75b22332279fa0774c3e89ec9456b80909325a2a78c2b4309a0a8d9741295271152dfe2793040693ba9fd29fa0ceb5c9a7176a2741417f5a3e53ef6ab1fb96917c07be82e077fe13b632405b8f03b14cbf1078f70b31839b95f885730ffcb6de6e1d6497a120e28d01eddc09fd750964ce9e35fd93408121544ca1edbce1a762e937837cc69e500d50d628e37972e8e3b05b34966db14e59785824193ef057e558128431cac3759660f09b0bc99aa03611d80f56ed5d4438c77e69159836446d2d3880dae3e81248e4bd03ab69e51c4c9d3ac7d383f8dcde947f27ba96baa6671e0be675e8db4db11d8009dc544a8404c451526e3b1f23c33970323afad188ba37d74d3329adfacb11d9c5fa7814857ba6d0542d33207b0a17b7af0c1271e872d9bf1825326a04a25338bb42b6c4df7782cd41cda1bc7b9ddf0ff6338216e422655609504aaae6164aa16cfba9bb25a5a03ddd1e518b6584f43e0aa701896ed89f9b34658244b162bb889a040c277f51b895e100c6b78fa3001543c371ce3903cf35643891244ae61056145e113598fbc017e34b7c344da16272e715e57728fdb66e10b846b1e15f38120f9fd539c30a73ca80922eeb9f093059308f791309355467167447ae1bc4384ccda3dd4530535c191e5191f364c2ec5a2011ee06c05d7a77f8d74d506c082700a56d986dfb116ba58f0fc358321ffebec16341f4bd9a1c6760ab365254722000bf3bb2d57a58a24381e380970f09310acaa4fbd73283859dd166d09bbd7889b680891d3751e978fd3b8dd61c96e91ba057d3a0c223bc7a3f40756b8643a25f3366a76cc2104adc7eca863cc142d4d7bae25e020618ab67d37ff4be01f2b1c38e1a9f0db992681af9c5bd2846854b7d391feb3d6ea8948fa6bd7414cd4b3a42e2a4e4922787e01b396cb58a008e793a0fc0d659a7d714f37e9ac3c36a47f3e3b2ce761996b3e80e3f552be9ca4d7757cd851f9c9c183117e86221b3017890f70c532e048287d7d39a54a9b4c8df6010ea3a7a8574b8199aef95d4fff200b599054da994c6fa70a8af0e56889bb9e4504b19e46df0434323efd749c338fe930099ca8b0df23adf621bbe5e088a8b2be099264761f7429791332e75cb92efe3c644a6349a1823cfbe4d61555fbd7a41e7a1611733b39e7fe55f73245923ddb479258cbc2e34c6f81ddcad7b848f597d12916e6188f58c481229b1f434279c64aeada56a729771cf7bbc00a325291c1a79628a2d10e63c6c17331f08173ce8d884288bd6b01cd62b51d1645f20806b2a4a3916370b7659fd461489b7506026c91aa6fb7a917f5d8742d09cfc5f38ff3c21ee59cfff887f53834294d7609b2cf90fe1d181471bfdc0c708f928e942a478b63acfd4ec3d96571d47d2f5ce0fbeefc635385bb02e7078317e3b02193da36338802b2310bdb4a0eec967451879eaf2066feaff1e310ab71db481f63562422eec412943ae07379f367890060c145ec378ae3cf39ca24aaeb0bf84c0793065cc4de656943b5a659e37a714beb5cbb591429d1f09852ed4fa15745f467c9b33cc633a88ceb0dbcee35f7e77e3cde901798dc1cd1136f35e3e9ba40d328b3330cd7f7942a131a51af75d4d12d14ed2a195c0f9fba75462cfa55952b0f514be160488ec0c2c98d3d9506a9256dfe57422ba6da0d083091bc1267c009ab688a344fe840d050d70aa1ab56ab2d54b0e51eab2ca4c8d577981e08a4d48ffcd2de5e69a321fcd1eefefa08d67847d0df6347ce75b5b2f620c742db18079fd5cf65c78f8ef871b8203973373f6cc420e7c51218725f6f644b9d495c2e033e5410f55e142bf8b7f879b2662229f7fd644f7adf3492b4f6f2dc625df1b298b2254cedb846fadb328c27844bbe58e569484b279f60ed18b8feb6b35db0e3d360dad4a6fb005dc6c717cf9d871f8e9ecce227f7b3e44663dc586b0ebab210f1ddc706e5904e202b4193f18899aef61ca19d8d56b16f70225bdecb96574d944ce92728eb914994732112f5ae2e2a504dc871a18f2629f2a05982a516fdbe72d081deb6f3ef1355bcc1259788563d3402df4deee1507e39c39677794e27986716b65fa641a6c542554799e3db5fe07cd5c4106fa06be6ac2bdf67d2bc61af26edbe3ad8e515eb71061922ad8566163c60a315dcd1d25939feaf1ad01511e864483c891376b9d53757fb6f5cd29281905751b45ec3c5ee124811cb69388e7292b88a8cf879c26b983fb244b6b6c8cec52fc70f0648dcb5aa4e60ee8f0e8cced53c958adb255ed2e8efcaea0a91fe6b9d7948b16173551b665c75b9fbdf49f8fbd6be30384c19a2a858f71739de88ad1a99f13d894bd1c7d904fa7a5d163285b9ef69a93094b3764ed68b9f9371ef3bc80598d583e444a6736563b964e2fecf829541303b55cbec5d9b2d448f610433b65a4ebebc460b87f0718ed595cd6b40f874d6080021ee2776ceedaa92cbfe9c6d3843ca4dd15b03d4e10fbddf0fd5b476a7e5165b5101b4746ceea9f50f5267594b5abc911a11bbc67f0f4ab46a97ced7460b0b9f1021ba9a0a4e872572c16794919ced6e3122e57aff2c73087bdb375620542393bd2d69100f19ffca644165ebd98969ef3f4737214a36d20cf891e0d665059774cdd76bae1b0780270245cb3b995c7d50ed3ed0315854168753ee2c6edbce58a7c08881131e54ee6c610173f0f83a0daa1880ac579f4bd47a96d03a46ccbf3e2b4292cca20c9121ffa8d48b6a2337b4d0d0f4a08e06d44152f022d30e29e06d7b7ee4a26c3b7d3357eb028d6e4e786927ee39124f39f3995349141424932255a44c942cb23104805d2f7b625d9a11635eb2905e4ad1acb840e91892e9575f6cb5df1aef76f6f4056c0e3a25023e1986a5817af354cdee93bff2cdc538db2911b0802e667887a5a7d30ba7ccd0b793f9edf08f5a7d3182c8d64c0b297d4af1432e14f7653bc198104e675b570c1b30c3c4ffa3d994f076ecbc2b136752a913614f042bb93e3a6de457730fce417a7ae169462711695e36d79638eaaa13782270f309c375272dc7b0e819d57f84bf902d1c6caf9aca24eabe27fbd4932c7a8533876d8318ec09e4018a4265956a0edbc58607f73c1a02fa20308b77a9c700ad12da2ea2dd9059f0ded3505cbf4d57db41e1d19a4bfee2f47812a0e4fe632c7eb0b54090e26a47512c78dbf62eae15d0aba076136e30adac619690b43552c64342f71228de35d570402a3024e198812ce350f9858d55dab058e86addbcbb436e54db716ed78e81117df5c326831f869ae657bc081fd8075d3a743f4c9f40a7bf941bdb1805296bdc1493d4e97861c1143f148918cc474a7e781f241cd1fff1328c15c5b3184583996cfc0e936db3ad66a57c60c0f1384d85224eef41e6144d861af18a00c21cb8e55b4a57a07f3bb06591a116ef3d7554a1cf2bc4502b9fd8e323ea49d5c0aae424b4226860bf6db5e47472cfa4a46322dbf0fa1b233bfb6fa54f935e73a558218221227556b343247dfd0019ffd435e46f7832c27dcb9b1bb082026952ad6a53d160d91413d5f79e3a29c836ede881b51bcbc348163dfb6d53fced3242b57ac2cfab0a6a1b1f58897b1412ecb3b6e50917c3304d03330a78efa762359cf2c8d20d0744eaf74c0a33ad96421583be11821b64c609d84a1741dc3e32ece8bb50dd87ba69f0a1a93a520a1e46ac3a62d7d5241cfeac67d2cfc12ec91e2f798ec23b4feb865a4a1e101878d70e90b907e53316595ecad4cb49ddbf1725abc73979ddf5582df5bb129da846730a80e57ef39e81bba855811ec92df394a6997c2afe0d64ef36871b5d46d09ca7228e236ab121d0e1e036d0b369811634799d88e2dfd006336309e964b576510f96bb6fdc038ff918590d1f6a2c66947107c38f2601fd9558910841018b2c49cceeb2041dd25412f85caea83f507cd1c2964c4fd9f166b7a60d28dd814bd733da04e56f5db874e2ff368214e31f059c5642b5ca430fd6e8eb138d0d508ae5bad079fc809bd4bd4a20a729e95b7988e463d7d3f8ee0662af9340bd388660e8ed7cb4455b1968fd3f1d4a1e25f3707d9502306e8b6f3847154e4c228eff54fba47ec3a4bdce6972943755641606627e6c54497d684889f7b10c1d844ef352e3c316d32eca9f40d61869977995fcb95d3c624f23860ee9cfb3149091cee2dfdd6d081ebe65c3757d86841453591b4f785cb26dd6a668ed4b8dcdf073a38461cf2693953a8fc13064f35422a5f0feb13b904399967d8b95e8eb4470fa8c5b1a92f73687f701047ba2cdc11ce233e0da6e503416c473ae01f7083461bc6e16f535f044913bf0b2fbcd56b1c13064d8f1f126c738778ac87f3a9504758d3657079c039d6f428900287f4e1bad9158a86c3a68bc39ccaaebeea51e2435bbfee0fab3b2ad99c4bb7aa4212d73db56fa34f4b4e4dbaff7fbd5db37a94988663d7e7deb91a8eee32570794f0b469c5056997843a307b35f9685a17779d9224db0213a0f15af69cd3c79cba45c7816f5cf65352e21f503bce91b7cc89182593923cf4fc47b830e89855de40eecb1c1f7649da40da78c37974c27ffc4680cdf5f716933c8506b4226dd8c9c04a4eb97c43eed6120e74c3e5c73089f25bc204addb88ea7f8af9bc47f15712a16a49399f11855890d269dcf0321ff12"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:16 executing program 4: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "d5a88966c7d3ce2aa03edf32f2e6953cd425c777d37f7d62b0bb7d1b4709023d526306b81518d598d01e264b49dc2096fd5c2597828fb02e14556c085b8e68b40d00e2d8af9167f59d88e34f578a14678708ddd49f333b82ff0318f05da7727fa8efaada660b9778412160e5d698efef27f3b52e67ff5c24bb27b3a8077a8ebdb26ddbadb0fde7a6dcf3a09015ad85d83514d6dc59ae6635e5a2a8fddd80a1d644ba31460423fd1cc6ea7a964cc00020eae0b174e54e619071a3b6da4bfaac959928313ffcf67d78d5bdf6f8c5ad75df8e31d0fb07b4edbc933ff0068ea4f7318b4b3415434bffe9616e0eb397e06cf5f190bb64935bdd35765e7a6d94880fad39b6ae6253312f55c365a3221bd809c1b500917b854cb806095cca2686da6ffb5df28a470e0cda8fdd415858e16749656d51a16bbbfa1d47d052cdb9cf8ba7a0e17a77faa37aa28370a2e6d6a98413a95bed1f7c3de047c1182201c4e594ccc92846898cf3951b4eb93ae9da279061aed7f3cbdec72e629660771a81bcdd095423e0ae0526c758ce6d0aba08f2522260975845fb1a7eb75dea24970d694205f7a3e609329b5311e3469eb048a37237f1f495aa1f9f108eb59a06b607225ed81cac0a5e5cb17e131fe129ea0b52f73b62501a813df7a2967874b555650f276156cabaee1f613599496e063190c3ef93a1f1ec1d56fdeaaed96e087d856b60a5b2742ec23ec9b397fdf2ff2918e992772aada37d39c2f165eb0730355f767c0c3fa6a76c60293910a64ef01d7bc2388b7446d3eabc7ff7daf51651210fcf1fda604c2adc583b0442000ee99b77bcc0ac2a28e627e0ded20cb9399e83fe47d496e951e453e74f0b0be800f854f3ab7bd0a0eeefbe5c0b70f8cb09365630e429cdb312ddabe1f79dc632b487c3645ddd7407b048783194d6f56c23da1315975a0630607930f58c817455e5cd73ef977da98dff81bba965d6d510e75f8f0ef015f2e0e09e70102b3688cfd7faec8da0114eff0f6238c65b0da3ce4695d2f286e0b5edcf2bc8323ade49736c15466a1394ff966aa19747cdc86a7eec16040f1065c6d75b22332279fa0774c3e89ec9456b80909325a2a78c2b4309a0a8d9741295271152dfe2793040693ba9fd29fa0ceb5c9a7176a2741417f5a3e53ef6ab1fb96917c07be82e077fe13b632405b8f03b14cbf1078f70b31839b95f885730ffcb6de6e1d6497a120e28d01eddc09fd750964ce9e35fd93408121544ca1edbce1a762e937837cc69e500d50d628e37972e8e3b05b34966db14e59785824193ef057e558128431cac3759660f09b0bc99aa03611d80f56ed5d4438c77e69159836446d2d3880dae3e81248e4bd03ab69e51c4c9d3ac7d383f8dcde947f27ba96baa6671e0be675e8db4db11d8009dc544a8404c451526e3b1f23c33970323afad188ba37d74d3329adfacb11d9c5fa7814857ba6d0542d33207b0a17b7af0c1271e872d9bf1825326a04a25338bb42b6c4df7782cd41cda1bc7b9ddf0ff6338216e422655609504aaae6164aa16cfba9bb25a5a03ddd1e518b6584f43e0aa701896ed89f9b34658244b162bb889a040c277f51b895e100c6b78fa3001543c371ce3903cf35643891244ae61056145e113598fbc017e34b7c344da16272e715e57728fdb66e10b846b1e15f38120f9fd539c30a73ca80922eeb9f093059308f791309355467167447ae1bc4384ccda3dd4530535c191e5191f364c2ec5a2011ee06c05d7a77f8d74d506c082700a56d986dfb116ba58f0fc358321ffebec16341f4bd9a1c6760ab365254722000bf3bb2d57a58a24381e380970f09310acaa4fbd73283859dd166d09bbd7889b680891d3751e978fd3b8dd61c96e91ba057d3a0c223bc7a3f40756b8643a25f3366a76cc2104adc7eca863cc142d4d7bae25e020618ab67d37ff4be01f2b1c38e1a9f0db992681af9c5bd2846854b7d391feb3d6ea8948fa6bd7414cd4b3a42e2a4e4922787e01b396cb58a008e793a0fc0d659a7d714f37e9ac3c36a47f3e3b2ce761996b3e80e3f552be9ca4d7757cd851f9c9c183117e86221b3017890f70c532e048287d7d39a54a9b4c8df6010ea3a7a8574b8199aef95d4fff200b599054da994c6fa70a8af0e56889bb9e4504b19e46df0434323efd749c338fe930099ca8b0df23adf621bbe5e088a8b2be099264761f7429791332e75cb92efe3c644a6349a1823cfbe4d61555fbd7a41e7a1611733b39e7fe55f73245923ddb479258cbc2e34c6f81ddcad7b848f597d12916e6188f58c481229b1f434279c64aeada56a729771cf7bbc00a325291c1a79628a2d10e63c6c17331f08173ce8d884288bd6b01cd62b51d1645f20806b2a4a3916370b7659fd461489b7506026c91aa6fb7a917f5d8742d09cfc5f38ff3c21ee59cfff887f53834294d7609b2cf90fe1d181471bfdc0c708f928e942a478b63acfd4ec3d96571d47d2f5ce0fbeefc635385bb02e7078317e3b02193da36338802b2310bdb4a0eec967451879eaf2066feaff1e310ab71db481f63562422eec412943ae07379f367890060c145ec378ae3cf39ca24aaeb0bf84c0793065cc4de656943b5a659e37a714beb5cbb591429d1f09852ed4fa15745f467c9b33cc633a88ceb0dbcee35f7e77e3cde901798dc1cd1136f35e3e9ba40d328b3330cd7f7942a131a51af75d4d12d14ed2a195c0f9fba75462cfa55952b0f514be160488ec0c2c98d3d9506a9256dfe57422ba6da0d083091bc1267c009ab688a344fe840d050d70aa1ab56ab2d54b0e51eab2ca4c8d577981e08a4d48ffcd2de5e69a321fcd1eefefa08d67847d0df6347ce75b5b2f620c742db18079fd5cf65c78f8ef871b8203973373f6cc420e7c51218725f6f644b9d495c2e033e5410f55e142bf8b7f879b2662229f7fd644f7adf3492b4f6f2dc625df1b298b2254cedb846fadb328c27844bbe58e569484b279f60ed18b8feb6b35db0e3d360dad4a6fb005dc6c717cf9d871f8e9ecce227f7b3e44663dc586b0ebab210f1ddc706e5904e202b4193f18899aef61ca19d8d56b16f70225bdecb96574d944ce92728eb914994732112f5ae2e2a504dc871a18f2629f2a05982a516fdbe72d081deb6f3ef1355bcc1259788563d3402df4deee1507e39c39677794e27986716b65fa641a6c542554799e3db5fe07cd5c4106fa06be6ac2bdf67d2bc61af26edbe3ad8e515eb71061922ad8566163c60a315dcd1d25939feaf1ad01511e864483c891376b9d53757fb6f5cd29281905751b45ec3c5ee124811cb69388e7292b88a8cf879c26b983fb244b6b6c8cec52fc70f0648dcb5aa4e60ee8f0e8cced53c958adb255ed2e8efcaea0a91fe6b9d7948b16173551b665c75b9fbdf49f8fbd6be30384c19a2a858f71739de88ad1a99f13d894bd1c7d904fa7a5d163285b9ef69a93094b3764ed68b9f9371ef3bc80598d583e444a6736563b964e2fecf829541303b55cbec5d9b2d448f610433b65a4ebebc460b87f0718ed595cd6b40f874d6080021ee2776ceedaa92cbfe9c6d3843ca4dd15b03d4e10fbddf0fd5b476a7e5165b5101b4746ceea9f50f5267594b5abc911a11bbc67f0f4ab46a97ced7460b0b9f1021ba9a0a4e872572c16794919ced6e3122e57aff2c73087bdb375620542393bd2d69100f19ffca644165ebd98969ef3f4737214a36d20cf891e0d665059774cdd76bae1b0780270245cb3b995c7d50ed3ed0315854168753ee2c6edbce58a7c08881131e54ee6c610173f0f83a0daa1880ac579f4bd47a96d03a46ccbf3e2b4292cca20c9121ffa8d48b6a2337b4d0d0f4a08e06d44152f022d30e29e06d7b7ee4a26c3b7d3357eb028d6e4e786927ee39124f39f3995349141424932255a44c942cb23104805d2f7b625d9a11635eb2905e4ad1acb840e91892e9575f6cb5df1aef76f6f4056c0e3a25023e1986a5817af354cdee93bff2cdc538db2911b0802e667887a5a7d30ba7ccd0b793f9edf08f5a7d3182c8d64c0b297d4af1432e14f7653bc198104e675b570c1b30c3c4ffa3d994f076ecbc2b136752a913614f042bb93e3a6de457730fce417a7ae169462711695e36d79638eaaa13782270f309c375272dc7b0e819d57f84bf902d1c6caf9aca24eabe27fbd4932c7a8533876d8318ec09e4018a4265956a0edbc58607f73c1a02fa20308b77a9c700ad12da2ea2dd9059f0ded3505cbf4d57db41e1d19a4bfee2f47812a0e4fe632c7eb0b54090e26a47512c78dbf62eae15d0aba076136e30adac619690b43552c64342f71228de35d570402a3024e198812ce350f9858d55dab058e86addbcbb436e54db716ed78e81117df5c326831f869ae657bc081fd8075d3a743f4c9f40a7bf941bdb1805296bdc1493d4e97861c1143f148918cc474a7e781f241cd1fff1328c15c5b3184583996cfc0e936db3ad66a57c60c0f1384d85224eef41e6144d861af18a00c21cb8e55b4a57a07f3bb06591a116ef3d7554a1cf2bc4502b9fd8e323ea49d5c0aae424b4226860bf6db5e47472cfa4a46322dbf0fa1b233bfb6fa54f935e73a558218221227556b343247dfd0019ffd435e46f7832c27dcb9b1bb082026952ad6a53d160d91413d5f79e3a29c836ede881b51bcbc348163dfb6d53fced3242b57ac2cfab0a6a1b1f58897b1412ecb3b6e50917c3304d03330a78efa762359cf2c8d20d0744eaf74c0a33ad96421583be11821b64c609d84a1741dc3e32ece8bb50dd87ba69f0a1a93a520a1e46ac3a62d7d5241cfeac67d2cfc12ec91e2f798ec23b4feb865a4a1e101878d70e90b907e53316595ecad4cb49ddbf1725abc73979ddf5582df5bb129da846730a80e57ef39e81bba855811ec92df394a6997c2afe0d64ef36871b5d46d09ca7228e236ab121d0e1e036d0b369811634799d88e2dfd006336309e964b576510f96bb6fdc038ff918590d1f6a2c66947107c38f2601fd9558910841018b2c49cceeb2041dd25412f85caea83f507cd1c2964c4fd9f166b7a60d28dd814bd733da04e56f5db874e2ff368214e31f059c5642b5ca430fd6e8eb138d0d508ae5bad079fc809bd4bd4a20a729e95b7988e463d7d3f8ee0662af9340bd388660e8ed7cb4455b1968fd3f1d4a1e25f3707d9502306e8b6f3847154e4c228eff54fba47ec3a4bdce6972943755641606627e6c54497d684889f7b10c1d844ef352e3c316d32eca9f40d61869977995fcb95d3c624f23860ee9cfb3149091cee2dfdd6d081ebe65c3757d86841453591b4f785cb26dd6a668ed4b8dcdf073a38461cf2693953a8fc13064f35422a5f0feb13b904399967d8b95e8eb4470fa8c5b1a92f73687f701047ba2cdc11ce233e0da6e503416c473ae01f7083461bc6e16f535f044913bf0b2fbcd56b1c13064d8f1f126c738778ac87f3a9504758d3657079c039d6f428900287f4e1bad9158a86c3a68bc39ccaaebeea51e2435bbfee0fab3b2ad99c4bb7aa4212d73db56fa34f4b4e4dbaff7fbd5db37a94988663d7e7deb91a8eee32570794f0b469c5056997843a307b35f9685a17779d9224db0213a0f15af69cd3c79cba45c7816f5cf65352e21f503bce91b7cc89182593923cf4fc47b830e89855de40eecb1c1f7649da40da78c37974c27ffc4680cdf5f716933c8506b4226dd8c9c04a4eb97c43eed6120e74c3e5c73089f25bc204addb88ea7f8af9bc47f15712a16a49399f11855890d269dcf0321ff12"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a29d0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:17:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a29d0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:17:16 executing program 0: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a29d0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:17:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a29d0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xfff3}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:17:16 executing program 3: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "d5a88966c7d3ce2aa03edf32f2e6953cd425c777d37f7d62b0bb7d1b4709023d526306b81518d598d01e264b49dc2096fd5c2597828fb02e14556c085b8e68b40d00e2d8af9167f59d88e34f578a14678708ddd49f333b82ff0318f05da7727fa8efaada660b9778412160e5d698efef27f3b52e67ff5c24bb27b3a8077a8ebdb26ddbadb0fde7a6dcf3a09015ad85d83514d6dc59ae6635e5a2a8fddd80a1d644ba31460423fd1cc6ea7a964cc00020eae0b174e54e619071a3b6da4bfaac959928313ffcf67d78d5bdf6f8c5ad75df8e31d0fb07b4edbc933ff0068ea4f7318b4b3415434bffe9616e0eb397e06cf5f190bb64935bdd35765e7a6d94880fad39b6ae6253312f55c365a3221bd809c1b500917b854cb806095cca2686da6ffb5df28a470e0cda8fdd415858e16749656d51a16bbbfa1d47d052cdb9cf8ba7a0e17a77faa37aa28370a2e6d6a98413a95bed1f7c3de047c1182201c4e594ccc92846898cf3951b4eb93ae9da279061aed7f3cbdec72e629660771a81bcdd095423e0ae0526c758ce6d0aba08f2522260975845fb1a7eb75dea24970d694205f7a3e609329b5311e3469eb048a37237f1f495aa1f9f108eb59a06b607225ed81cac0a5e5cb17e131fe129ea0b52f73b62501a813df7a2967874b555650f276156cabaee1f613599496e063190c3ef93a1f1ec1d56fdeaaed96e087d856b60a5b2742ec23ec9b397fdf2ff2918e992772aada37d39c2f165eb0730355f767c0c3fa6a76c60293910a64ef01d7bc2388b7446d3eabc7ff7daf51651210fcf1fda604c2adc583b0442000ee99b77bcc0ac2a28e627e0ded20cb9399e83fe47d496e951e453e74f0b0be800f854f3ab7bd0a0eeefbe5c0b70f8cb09365630e429cdb312ddabe1f79dc632b487c3645ddd7407b048783194d6f56c23da1315975a0630607930f58c817455e5cd73ef977da98dff81bba965d6d510e75f8f0ef015f2e0e09e70102b3688cfd7faec8da0114eff0f6238c65b0da3ce4695d2f286e0b5edcf2bc8323ade49736c15466a1394ff966aa19747cdc86a7eec16040f1065c6d75b22332279fa0774c3e89ec9456b80909325a2a78c2b4309a0a8d9741295271152dfe2793040693ba9fd29fa0ceb5c9a7176a2741417f5a3e53ef6ab1fb96917c07be82e077fe13b632405b8f03b14cbf1078f70b31839b95f885730ffcb6de6e1d6497a120e28d01eddc09fd750964ce9e35fd93408121544ca1edbce1a762e937837cc69e500d50d628e37972e8e3b05b34966db14e59785824193ef057e558128431cac3759660f09b0bc99aa03611d80f56ed5d4438c77e69159836446d2d3880dae3e81248e4bd03ab69e51c4c9d3ac7d383f8dcde947f27ba96baa6671e0be675e8db4db11d8009dc544a8404c451526e3b1f23c33970323afad188ba37d74d3329adfacb11d9c5fa7814857ba6d0542d33207b0a17b7af0c1271e872d9bf1825326a04a25338bb42b6c4df7782cd41cda1bc7b9ddf0ff6338216e422655609504aaae6164aa16cfba9bb25a5a03ddd1e518b6584f43e0aa701896ed89f9b34658244b162bb889a040c277f51b895e100c6b78fa3001543c371ce3903cf35643891244ae61056145e113598fbc017e34b7c344da16272e715e57728fdb66e10b846b1e15f38120f9fd539c30a73ca80922eeb9f093059308f791309355467167447ae1bc4384ccda3dd4530535c191e5191f364c2ec5a2011ee06c05d7a77f8d74d506c082700a56d986dfb116ba58f0fc358321ffebec16341f4bd9a1c6760ab365254722000bf3bb2d57a58a24381e380970f09310acaa4fbd73283859dd166d09bbd7889b680891d3751e978fd3b8dd61c96e91ba057d3a0c223bc7a3f40756b8643a25f3366a76cc2104adc7eca863cc142d4d7bae25e020618ab67d37ff4be01f2b1c38e1a9f0db992681af9c5bd2846854b7d391feb3d6ea8948fa6bd7414cd4b3a42e2a4e4922787e01b396cb58a008e793a0fc0d659a7d714f37e9ac3c36a47f3e3b2ce761996b3e80e3f552be9ca4d7757cd851f9c9c183117e86221b3017890f70c532e048287d7d39a54a9b4c8df6010ea3a7a8574b8199aef95d4fff200b599054da994c6fa70a8af0e56889bb9e4504b19e46df0434323efd749c338fe930099ca8b0df23adf621bbe5e088a8b2be099264761f7429791332e75cb92efe3c644a6349a1823cfbe4d61555fbd7a41e7a1611733b39e7fe55f73245923ddb479258cbc2e34c6f81ddcad7b848f597d12916e6188f58c481229b1f434279c64aeada56a729771cf7bbc00a325291c1a79628a2d10e63c6c17331f08173ce8d884288bd6b01cd62b51d1645f20806b2a4a3916370b7659fd461489b7506026c91aa6fb7a917f5d8742d09cfc5f38ff3c21ee59cfff887f53834294d7609b2cf90fe1d181471bfdc0c708f928e942a478b63acfd4ec3d96571d47d2f5ce0fbeefc635385bb02e7078317e3b02193da36338802b2310bdb4a0eec967451879eaf2066feaff1e310ab71db481f63562422eec412943ae07379f367890060c145ec378ae3cf39ca24aaeb0bf84c0793065cc4de656943b5a659e37a714beb5cbb591429d1f09852ed4fa15745f467c9b33cc633a88ceb0dbcee35f7e77e3cde901798dc1cd1136f35e3e9ba40d328b3330cd7f7942a131a51af75d4d12d14ed2a195c0f9fba75462cfa55952b0f514be160488ec0c2c98d3d9506a9256dfe57422ba6da0d083091bc1267c009ab688a344fe840d050d70aa1ab56ab2d54b0e51eab2ca4c8d577981e08a4d48ffcd2de5e69a321fcd1eefefa08d67847d0df6347ce75b5b2f620c742db18079fd5cf65c78f8ef871b8203973373f6cc420e7c51218725f6f644b9d495c2e033e5410f55e142bf8b7f879b2662229f7fd644f7adf3492b4f6f2dc625df1b298b2254cedb846fadb328c27844bbe58e569484b279f60ed18b8feb6b35db0e3d360dad4a6fb005dc6c717cf9d871f8e9ecce227f7b3e44663dc586b0ebab210f1ddc706e5904e202b4193f18899aef61ca19d8d56b16f70225bdecb96574d944ce92728eb914994732112f5ae2e2a504dc871a18f2629f2a05982a516fdbe72d081deb6f3ef1355bcc1259788563d3402df4deee1507e39c39677794e27986716b65fa641a6c542554799e3db5fe07cd5c4106fa06be6ac2bdf67d2bc61af26edbe3ad8e515eb71061922ad8566163c60a315dcd1d25939feaf1ad01511e864483c891376b9d53757fb6f5cd29281905751b45ec3c5ee124811cb69388e7292b88a8cf879c26b983fb244b6b6c8cec52fc70f0648dcb5aa4e60ee8f0e8cced53c958adb255ed2e8efcaea0a91fe6b9d7948b16173551b665c75b9fbdf49f8fbd6be30384c19a2a858f71739de88ad1a99f13d894bd1c7d904fa7a5d163285b9ef69a93094b3764ed68b9f9371ef3bc80598d583e444a6736563b964e2fecf829541303b55cbec5d9b2d448f610433b65a4ebebc460b87f0718ed595cd6b40f874d6080021ee2776ceedaa92cbfe9c6d3843ca4dd15b03d4e10fbddf0fd5b476a7e5165b5101b4746ceea9f50f5267594b5abc911a11bbc67f0f4ab46a97ced7460b0b9f1021ba9a0a4e872572c16794919ced6e3122e57aff2c73087bdb375620542393bd2d69100f19ffca644165ebd98969ef3f4737214a36d20cf891e0d665059774cdd76bae1b0780270245cb3b995c7d50ed3ed0315854168753ee2c6edbce58a7c08881131e54ee6c610173f0f83a0daa1880ac579f4bd47a96d03a46ccbf3e2b4292cca20c9121ffa8d48b6a2337b4d0d0f4a08e06d44152f022d30e29e06d7b7ee4a26c3b7d3357eb028d6e4e786927ee39124f39f3995349141424932255a44c942cb23104805d2f7b625d9a11635eb2905e4ad1acb840e91892e9575f6cb5df1aef76f6f4056c0e3a25023e1986a5817af354cdee93bff2cdc538db2911b0802e667887a5a7d30ba7ccd0b793f9edf08f5a7d3182c8d64c0b297d4af1432e14f7653bc198104e675b570c1b30c3c4ffa3d994f076ecbc2b136752a913614f042bb93e3a6de457730fce417a7ae169462711695e36d79638eaaa13782270f309c375272dc7b0e819d57f84bf902d1c6caf9aca24eabe27fbd4932c7a8533876d8318ec09e4018a4265956a0edbc58607f73c1a02fa20308b77a9c700ad12da2ea2dd9059f0ded3505cbf4d57db41e1d19a4bfee2f47812a0e4fe632c7eb0b54090e26a47512c78dbf62eae15d0aba076136e30adac619690b43552c64342f71228de35d570402a3024e198812ce350f9858d55dab058e86addbcbb436e54db716ed78e81117df5c326831f869ae657bc081fd8075d3a743f4c9f40a7bf941bdb1805296bdc1493d4e97861c1143f148918cc474a7e781f241cd1fff1328c15c5b3184583996cfc0e936db3ad66a57c60c0f1384d85224eef41e6144d861af18a00c21cb8e55b4a57a07f3bb06591a116ef3d7554a1cf2bc4502b9fd8e323ea49d5c0aae424b4226860bf6db5e47472cfa4a46322dbf0fa1b233bfb6fa54f935e73a558218221227556b343247dfd0019ffd435e46f7832c27dcb9b1bb082026952ad6a53d160d91413d5f79e3a29c836ede881b51bcbc348163dfb6d53fced3242b57ac2cfab0a6a1b1f58897b1412ecb3b6e50917c3304d03330a78efa762359cf2c8d20d0744eaf74c0a33ad96421583be11821b64c609d84a1741dc3e32ece8bb50dd87ba69f0a1a93a520a1e46ac3a62d7d5241cfeac67d2cfc12ec91e2f798ec23b4feb865a4a1e101878d70e90b907e53316595ecad4cb49ddbf1725abc73979ddf5582df5bb129da846730a80e57ef39e81bba855811ec92df394a6997c2afe0d64ef36871b5d46d09ca7228e236ab121d0e1e036d0b369811634799d88e2dfd006336309e964b576510f96bb6fdc038ff918590d1f6a2c66947107c38f2601fd9558910841018b2c49cceeb2041dd25412f85caea83f507cd1c2964c4fd9f166b7a60d28dd814bd733da04e56f5db874e2ff368214e31f059c5642b5ca430fd6e8eb138d0d508ae5bad079fc809bd4bd4a20a729e95b7988e463d7d3f8ee0662af9340bd388660e8ed7cb4455b1968fd3f1d4a1e25f3707d9502306e8b6f3847154e4c228eff54fba47ec3a4bdce6972943755641606627e6c54497d684889f7b10c1d844ef352e3c316d32eca9f40d61869977995fcb95d3c624f23860ee9cfb3149091cee2dfdd6d081ebe65c3757d86841453591b4f785cb26dd6a668ed4b8dcdf073a38461cf2693953a8fc13064f35422a5f0feb13b904399967d8b95e8eb4470fa8c5b1a92f73687f701047ba2cdc11ce233e0da6e503416c473ae01f7083461bc6e16f535f044913bf0b2fbcd56b1c13064d8f1f126c738778ac87f3a9504758d3657079c039d6f428900287f4e1bad9158a86c3a68bc39ccaaebeea51e2435bbfee0fab3b2ad99c4bb7aa4212d73db56fa34f4b4e4dbaff7fbd5db37a94988663d7e7deb91a8eee32570794f0b469c5056997843a307b35f9685a17779d9224db0213a0f15af69cd3c79cba45c7816f5cf65352e21f503bce91b7cc89182593923cf4fc47b830e89855de40eecb1c1f7649da40da78c37974c27ffc4680cdf5f716933c8506b4226dd8c9c04a4eb97c43eed6120e74c3e5c73089f25bc204addb88ea7f8af9bc47f15712a16a49399f11855890d269dcf0321ff12"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:16 executing program 4: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x31a00) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 00:17:16 executing program 0: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:16 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:17:16 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 00:17:16 executing program 0: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "d5a88966c7d3ce2aa03edf32f2e6953cd425c777d37f7d62b0bb7d1b4709023d526306b81518d598d01e264b49dc2096fd5c2597828fb02e14556c085b8e68b40d00e2d8af9167f59d88e34f578a14678708ddd49f333b82ff0318f05da7727fa8efaada660b9778412160e5d698efef27f3b52e67ff5c24bb27b3a8077a8ebdb26ddbadb0fde7a6dcf3a09015ad85d83514d6dc59ae6635e5a2a8fddd80a1d644ba31460423fd1cc6ea7a964cc00020eae0b174e54e619071a3b6da4bfaac959928313ffcf67d78d5bdf6f8c5ad75df8e31d0fb07b4edbc933ff0068ea4f7318b4b3415434bffe9616e0eb397e06cf5f190bb64935bdd35765e7a6d94880fad39b6ae6253312f55c365a3221bd809c1b500917b854cb806095cca2686da6ffb5df28a470e0cda8fdd415858e16749656d51a16bbbfa1d47d052cdb9cf8ba7a0e17a77faa37aa28370a2e6d6a98413a95bed1f7c3de047c1182201c4e594ccc92846898cf3951b4eb93ae9da279061aed7f3cbdec72e629660771a81bcdd095423e0ae0526c758ce6d0aba08f2522260975845fb1a7eb75dea24970d694205f7a3e609329b5311e3469eb048a37237f1f495aa1f9f108eb59a06b607225ed81cac0a5e5cb17e131fe129ea0b52f73b62501a813df7a2967874b555650f276156cabaee1f613599496e063190c3ef93a1f1ec1d56fdeaaed96e087d856b60a5b2742ec23ec9b397fdf2ff2918e992772aada37d39c2f165eb0730355f767c0c3fa6a76c60293910a64ef01d7bc2388b7446d3eabc7ff7daf51651210fcf1fda604c2adc583b0442000ee99b77bcc0ac2a28e627e0ded20cb9399e83fe47d496e951e453e74f0b0be800f854f3ab7bd0a0eeefbe5c0b70f8cb09365630e429cdb312ddabe1f79dc632b487c3645ddd7407b048783194d6f56c23da1315975a0630607930f58c817455e5cd73ef977da98dff81bba965d6d510e75f8f0ef015f2e0e09e70102b3688cfd7faec8da0114eff0f6238c65b0da3ce4695d2f286e0b5edcf2bc8323ade49736c15466a1394ff966aa19747cdc86a7eec16040f1065c6d75b22332279fa0774c3e89ec9456b80909325a2a78c2b4309a0a8d9741295271152dfe2793040693ba9fd29fa0ceb5c9a7176a2741417f5a3e53ef6ab1fb96917c07be82e077fe13b632405b8f03b14cbf1078f70b31839b95f885730ffcb6de6e1d6497a120e28d01eddc09fd750964ce9e35fd93408121544ca1edbce1a762e937837cc69e500d50d628e37972e8e3b05b34966db14e59785824193ef057e558128431cac3759660f09b0bc99aa03611d80f56ed5d4438c77e69159836446d2d3880dae3e81248e4bd03ab69e51c4c9d3ac7d383f8dcde947f27ba96baa6671e0be675e8db4db11d8009dc544a8404c451526e3b1f23c33970323afad188ba37d74d3329adfacb11d9c5fa7814857ba6d0542d33207b0a17b7af0c1271e872d9bf1825326a04a25338bb42b6c4df7782cd41cda1bc7b9ddf0ff6338216e422655609504aaae6164aa16cfba9bb25a5a03ddd1e518b6584f43e0aa701896ed89f9b34658244b162bb889a040c277f51b895e100c6b78fa3001543c371ce3903cf35643891244ae61056145e113598fbc017e34b7c344da16272e715e57728fdb66e10b846b1e15f38120f9fd539c30a73ca80922eeb9f093059308f791309355467167447ae1bc4384ccda3dd4530535c191e5191f364c2ec5a2011ee06c05d7a77f8d74d506c082700a56d986dfb116ba58f0fc358321ffebec16341f4bd9a1c6760ab365254722000bf3bb2d57a58a24381e380970f09310acaa4fbd73283859dd166d09bbd7889b680891d3751e978fd3b8dd61c96e91ba057d3a0c223bc7a3f40756b8643a25f3366a76cc2104adc7eca863cc142d4d7bae25e020618ab67d37ff4be01f2b1c38e1a9f0db992681af9c5bd2846854b7d391feb3d6ea8948fa6bd7414cd4b3a42e2a4e4922787e01b396cb58a008e793a0fc0d659a7d714f37e9ac3c36a47f3e3b2ce761996b3e80e3f552be9ca4d7757cd851f9c9c183117e86221b3017890f70c532e048287d7d39a54a9b4c8df6010ea3a7a8574b8199aef95d4fff200b599054da994c6fa70a8af0e56889bb9e4504b19e46df0434323efd749c338fe930099ca8b0df23adf621bbe5e088a8b2be099264761f7429791332e75cb92efe3c644a6349a1823cfbe4d61555fbd7a41e7a1611733b39e7fe55f73245923ddb479258cbc2e34c6f81ddcad7b848f597d12916e6188f58c481229b1f434279c64aeada56a729771cf7bbc00a325291c1a79628a2d10e63c6c17331f08173ce8d884288bd6b01cd62b51d1645f20806b2a4a3916370b7659fd461489b7506026c91aa6fb7a917f5d8742d09cfc5f38ff3c21ee59cfff887f53834294d7609b2cf90fe1d181471bfdc0c708f928e942a478b63acfd4ec3d96571d47d2f5ce0fbeefc635385bb02e7078317e3b02193da36338802b2310bdb4a0eec967451879eaf2066feaff1e310ab71db481f63562422eec412943ae07379f367890060c145ec378ae3cf39ca24aaeb0bf84c0793065cc4de656943b5a659e37a714beb5cbb591429d1f09852ed4fa15745f467c9b33cc633a88ceb0dbcee35f7e77e3cde901798dc1cd1136f35e3e9ba40d328b3330cd7f7942a131a51af75d4d12d14ed2a195c0f9fba75462cfa55952b0f514be160488ec0c2c98d3d9506a9256dfe57422ba6da0d083091bc1267c009ab688a344fe840d050d70aa1ab56ab2d54b0e51eab2ca4c8d577981e08a4d48ffcd2de5e69a321fcd1eefefa08d67847d0df6347ce75b5b2f620c742db18079fd5cf65c78f8ef871b8203973373f6cc420e7c51218725f6f644b9d495c2e033e5410f55e142bf8b7f879b2662229f7fd644f7adf3492b4f6f2dc625df1b298b2254cedb846fadb328c27844bbe58e569484b279f60ed18b8feb6b35db0e3d360dad4a6fb005dc6c717cf9d871f8e9ecce227f7b3e44663dc586b0ebab210f1ddc706e5904e202b4193f18899aef61ca19d8d56b16f70225bdecb96574d944ce92728eb914994732112f5ae2e2a504dc871a18f2629f2a05982a516fdbe72d081deb6f3ef1355bcc1259788563d3402df4deee1507e39c39677794e27986716b65fa641a6c542554799e3db5fe07cd5c4106fa06be6ac2bdf67d2bc61af26edbe3ad8e515eb71061922ad8566163c60a315dcd1d25939feaf1ad01511e864483c891376b9d53757fb6f5cd29281905751b45ec3c5ee124811cb69388e7292b88a8cf879c26b983fb244b6b6c8cec52fc70f0648dcb5aa4e60ee8f0e8cced53c958adb255ed2e8efcaea0a91fe6b9d7948b16173551b665c75b9fbdf49f8fbd6be30384c19a2a858f71739de88ad1a99f13d894bd1c7d904fa7a5d163285b9ef69a93094b3764ed68b9f9371ef3bc80598d583e444a6736563b964e2fecf829541303b55cbec5d9b2d448f610433b65a4ebebc460b87f0718ed595cd6b40f874d6080021ee2776ceedaa92cbfe9c6d3843ca4dd15b03d4e10fbddf0fd5b476a7e5165b5101b4746ceea9f50f5267594b5abc911a11bbc67f0f4ab46a97ced7460b0b9f1021ba9a0a4e872572c16794919ced6e3122e57aff2c73087bdb375620542393bd2d69100f19ffca644165ebd98969ef3f4737214a36d20cf891e0d665059774cdd76bae1b0780270245cb3b995c7d50ed3ed0315854168753ee2c6edbce58a7c08881131e54ee6c610173f0f83a0daa1880ac579f4bd47a96d03a46ccbf3e2b4292cca20c9121ffa8d48b6a2337b4d0d0f4a08e06d44152f022d30e29e06d7b7ee4a26c3b7d3357eb028d6e4e786927ee39124f39f3995349141424932255a44c942cb23104805d2f7b625d9a11635eb2905e4ad1acb840e91892e9575f6cb5df1aef76f6f4056c0e3a25023e1986a5817af354cdee93bff2cdc538db2911b0802e667887a5a7d30ba7ccd0b793f9edf08f5a7d3182c8d64c0b297d4af1432e14f7653bc198104e675b570c1b30c3c4ffa3d994f076ecbc2b136752a913614f042bb93e3a6de457730fce417a7ae169462711695e36d79638eaaa13782270f309c375272dc7b0e819d57f84bf902d1c6caf9aca24eabe27fbd4932c7a8533876d8318ec09e4018a4265956a0edbc58607f73c1a02fa20308b77a9c700ad12da2ea2dd9059f0ded3505cbf4d57db41e1d19a4bfee2f47812a0e4fe632c7eb0b54090e26a47512c78dbf62eae15d0aba076136e30adac619690b43552c64342f71228de35d570402a3024e198812ce350f9858d55dab058e86addbcbb436e54db716ed78e81117df5c326831f869ae657bc081fd8075d3a743f4c9f40a7bf941bdb1805296bdc1493d4e97861c1143f148918cc474a7e781f241cd1fff1328c15c5b3184583996cfc0e936db3ad66a57c60c0f1384d85224eef41e6144d861af18a00c21cb8e55b4a57a07f3bb06591a116ef3d7554a1cf2bc4502b9fd8e323ea49d5c0aae424b4226860bf6db5e47472cfa4a46322dbf0fa1b233bfb6fa54f935e73a558218221227556b343247dfd0019ffd435e46f7832c27dcb9b1bb082026952ad6a53d160d91413d5f79e3a29c836ede881b51bcbc348163dfb6d53fced3242b57ac2cfab0a6a1b1f58897b1412ecb3b6e50917c3304d03330a78efa762359cf2c8d20d0744eaf74c0a33ad96421583be11821b64c609d84a1741dc3e32ece8bb50dd87ba69f0a1a93a520a1e46ac3a62d7d5241cfeac67d2cfc12ec91e2f798ec23b4feb865a4a1e101878d70e90b907e53316595ecad4cb49ddbf1725abc73979ddf5582df5bb129da846730a80e57ef39e81bba855811ec92df394a6997c2afe0d64ef36871b5d46d09ca7228e236ab121d0e1e036d0b369811634799d88e2dfd006336309e964b576510f96bb6fdc038ff918590d1f6a2c66947107c38f2601fd9558910841018b2c49cceeb2041dd25412f85caea83f507cd1c2964c4fd9f166b7a60d28dd814bd733da04e56f5db874e2ff368214e31f059c5642b5ca430fd6e8eb138d0d508ae5bad079fc809bd4bd4a20a729e95b7988e463d7d3f8ee0662af9340bd388660e8ed7cb4455b1968fd3f1d4a1e25f3707d9502306e8b6f3847154e4c228eff54fba47ec3a4bdce6972943755641606627e6c54497d684889f7b10c1d844ef352e3c316d32eca9f40d61869977995fcb95d3c624f23860ee9cfb3149091cee2dfdd6d081ebe65c3757d86841453591b4f785cb26dd6a668ed4b8dcdf073a38461cf2693953a8fc13064f35422a5f0feb13b904399967d8b95e8eb4470fa8c5b1a92f73687f701047ba2cdc11ce233e0da6e503416c473ae01f7083461bc6e16f535f044913bf0b2fbcd56b1c13064d8f1f126c738778ac87f3a9504758d3657079c039d6f428900287f4e1bad9158a86c3a68bc39ccaaebeea51e2435bbfee0fab3b2ad99c4bb7aa4212d73db56fa34f4b4e4dbaff7fbd5db37a94988663d7e7deb91a8eee32570794f0b469c5056997843a307b35f9685a17779d9224db0213a0f15af69cd3c79cba45c7816f5cf65352e21f503bce91b7cc89182593923cf4fc47b830e89855de40eecb1c1f7649da40da78c37974c27ffc4680cdf5f716933c8506b4226dd8c9c04a4eb97c43eed6120e74c3e5c73089f25bc204addb88ea7f8af9bc47f15712a16a49399f11855890d269dcf0321ff12"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:17:16 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 00:17:17 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:17:17 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 00:17:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x8, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x0, 0x3, 0x0, 0x0, 0x2}]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:17:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 1: setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x0, 0x0, 0xfaf, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x2, 0x70, 0x1, 0xf4, 0x81, 0x3f, 0x0, 0x8, 0x92000, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xff, 0x4, @perf_config_ext={0x1f, 0x8001}, 0x1582, 0x6, 0x3, 0x1, 0x8, 0x3}) getpid() r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1ca) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="02", 0x1}], 0x1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000003c0)={{}, "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"}) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r3 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, &(0x7f00000002c0)="66ba4000ec0f01ca66ba4300b000eeb9800000c00f3235010000000f30f30fa6c8360f794b5e66b822000f00d0f30fc7b414800000000f2093c4e1fd2b22", 0x3e}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000240)="c403292116deb8010000000f01c1480fc71ec4a1d1ec3500000000470f00d2440f785b5a660fc734c3c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x4a}], 0x1, 0x79, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 00:17:17 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 00:17:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 00:17:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 00:17:17 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:17 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) removexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@known='system.posix_acl_default\x00') 00:17:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x2, 0xfff1}}}, 0x24}}, 0x0) 00:17:18 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x0, 0x0, {0x1, 0x0, 0x0, 0x4}}) 00:17:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000001140)=""/143}, 0x20) 00:17:18 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) unshare(0x64020000) 00:17:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x2, 0xfff1}}}, 0x24}}, 0x0) 00:17:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x12}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e", 0x2a}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 00:17:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) [ 759.094523][T16660] IPVS: ftp: loaded support on port[0] = 21 00:17:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000001140)=""/143}, 0x20) 00:17:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x12}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e", 0x2a}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 00:17:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x2, 0xfff1}}}, 0x24}}, 0x0) 00:17:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) 00:17:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000001140)=""/143}, 0x20) 00:17:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x12}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e", 0x2a}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) 00:17:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) 00:17:18 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) unshare(0x64020000) [ 759.311179][T16708] __nla_validate_parse: 22 callbacks suppressed [ 759.311208][T16708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:18 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000140), &(0x7f0000001140)=""/143}, 0x20) 00:17:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x2, 0xfff1}}}, 0x24}}, 0x0) 00:17:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x5}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900", 0x12}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe02c1bb355a5d7ba1193e", 0x2a}], 0x3, 0x0, 0x0, 0x1a0}}], 0x1, 0x0) [ 759.426802][T16725] IPVS: ftp: loaded support on port[0] = 21 00:17:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) 00:17:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 759.496542][T16732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:19 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:19 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) unshare(0x64020000) 00:17:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 759.972978][T16777] IPVS: ftp: loaded support on port[0] = 21 00:17:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) 00:17:19 executing program 4: ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) unshare(0x64020000) 00:17:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) [ 760.496112][T16817] IPVS: ftp: loaded support on port[0] = 21 00:17:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:20 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) 00:17:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) 00:17:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) 00:17:20 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@typedef, @typedef, @int, @ptr]}, {0x0, [0x0]}}, 0x0, 0x4f}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 00:17:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') getdents64(r0, &(0x7f00000002c0)=""/83, 0x53) getdents64(r0, &(0x7f0000000080)=""/72, 0x48) 00:17:20 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x10001}) 00:17:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=@ipv6_getanyicast={0x14, 0x3e, 0x200, 0x70bd27, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x1) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x1d218ea, 0x0, 0x0, 0x6, 0x0, 0x0, 0xc5e], 0x100000}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:17:20 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 00:17:21 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 00:17:21 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x10001}) 00:17:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 00:17:21 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x10001}) 00:17:21 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 00:17:21 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x10001}) 00:17:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000940)={0x30, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) 00:17:23 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x10001}) 00:17:23 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 00:17:23 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 00:17:23 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x10001}) 00:17:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) 00:17:23 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000001c0)={0x10001}) 00:17:23 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 00:17:23 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}]}, 0x44}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924924924926c0, 0x0) 00:17:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) 00:17:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) 00:17:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000940)={0x30, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) [ 764.337715][T16947] loop0: detected capacity change from 264192 to 0 [ 764.374057][T16947] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 764.391631][ T36] audit: type=1800 audit(1609978643.545:578): pid=16947 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=58 res=0 errno=0 00:17:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) [ 764.451700][ T36] audit: type=1804 audit(1609978643.545:579): pid=16947 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/686/file0/file0" dev="loop0" ino=58 res=1 errno=0 [ 764.476996][ T36] audit: type=1804 audit(1609978643.555:580): pid=16947 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/686/file0/file0" dev="loop0" ino=58 res=1 errno=0 00:17:23 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) [ 764.501703][ T36] audit: type=1804 audit(1609978643.555:581): pid=16947 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/686/file0/file0" dev="loop0" ino=58 res=1 errno=0 [ 764.528631][ T36] audit: type=1804 audit(1609978643.555:582): pid=16947 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/686/file0/file0" dev="loop0" ino=58 res=1 errno=0 00:17:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) 00:17:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x44}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 00:17:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) 00:17:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000940)={0x30, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) 00:17:23 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000000100)={@dev, @dev, @val={@void}, {@generic={0x8906, "da1daf9deb505d078ccdc18170a520b273f016e0d002a115acef45a172dfe7722f564b845c21"}}}, 0x0) [ 764.845295][T16987] bridge0: port 3(vlan2) entered blocking state [ 764.877405][ T36] audit: type=1800 audit(1609978644.035:583): pid=16967 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=58 res=0 errno=0 [ 764.879547][T16987] bridge0: port 3(vlan2) entered disabled state 00:17:24 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 00:17:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) 00:17:24 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000000100)={@dev, @dev, @val={@void}, {@generic={0x8906, "da1daf9deb505d078ccdc18170a520b273f016e0d002a115acef45a172dfe7722f564b845c21"}}}, 0x0) 00:17:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000680)={0x2}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0x0, 0x8001}) [ 764.930614][ T36] audit: type=1804 audit(1609978644.035:584): pid=16999 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/686/file0/file0" dev="loop0" ino=58 res=1 errno=0 [ 764.932934][T16987] device vlan2 entered promiscuous mode 00:17:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000940)={0x30, r1, 0x1, 0x0, 0x0, {{0x6}, {@val={0x8}, @val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x30}}, 0x0) [ 764.973575][ T36] audit: type=1804 audit(1609978644.035:585): pid=17000 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/686/file0/file0" dev="loop0" ino=58 res=1 errno=0 [ 764.985027][ T27] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 765.015840][T16976] device vlan2 left promiscuous mode [ 765.037511][T16976] bridge0: port 3(vlan2) entered disabled state 00:17:24 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000000100)={@dev, @dev, @val={@void}, {@generic={0x8906, "da1daf9deb505d078ccdc18170a520b273f016e0d002a115acef45a172dfe7722f564b845c21"}}}, 0x0) 00:17:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) 00:17:24 executing program 2: syz_emit_ethernet(0x38, &(0x7f0000000100)={@dev, @dev, @val={@void}, {@generic={0x8906, "da1daf9deb505d078ccdc18170a520b273f016e0d002a115acef45a172dfe7722f564b845c21"}}}, 0x0) [ 765.145203][ T36] audit: type=1804 audit(1609978644.075:586): pid=16967 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/686/file0/file0" dev="loop0" ino=58 res=1 errno=0 00:17:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x44}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 00:17:24 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 00:17:24 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 00:17:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f", 0x7) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) [ 765.232896][ T36] audit: type=1804 audit(1609978644.075:587): pid=16967 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir239231211/syzkaller.aB0nCO/686/file0/file0" dev="loop0" ino=58 res=1 errno=0 [ 765.289444][T17029] loop0: detected capacity change from 264192 to 0 [ 765.315912][T17040] bridge0: port 3(vlan2) entered blocking state [ 765.322925][T17040] bridge0: port 3(vlan2) entered disabled state [ 765.330276][T17040] device vlan2 entered promiscuous mode [ 765.345833][T17034] device vlan2 left promiscuous mode [ 765.346397][T17029] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 765.351254][T17034] bridge0: port 3(vlan2) entered disabled state 00:17:25 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 00:17:25 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 00:17:25 executing program 4: syz_usb_connect(0x0, 0x63, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000063292410e3050505ebb40000000109025100010000000009040000000e010000052406000005600000000d240f010000000000002b020005"], 0x0) 00:17:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x44}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) 00:17:25 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 766.055600][T17055] bridge0: port 3(vlan2) entered blocking state [ 766.068616][T17055] bridge0: port 3(vlan2) entered disabled state [ 766.114512][T17055] device vlan2 entered promiscuous mode [ 766.151011][T17053] device vlan2 left promiscuous mode 00:17:25 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 766.159532][T17053] bridge0: port 3(vlan2) entered disabled state [ 766.173688][T17068] loop0: detected capacity change from 264192 to 0 [ 766.218508][T17068] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 00:17:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x44}}, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 766.341920][ T3254] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 766.447471][T17083] bridge0: port 3(vlan2) entered blocking state [ 766.460539][T17083] bridge0: port 3(vlan2) entered disabled state [ 766.494099][T17083] device vlan2 entered promiscuous mode [ 766.517600][T17082] device vlan2 left promiscuous mode [ 766.527601][T17082] bridge0: port 3(vlan2) entered disabled state [ 766.584422][ T3254] usb 5-1: Using ep0 maxpacket: 16 00:17:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 766.691087][T17094] xt_TCPMSS: Only works on TCP SYN packets [ 766.701885][ T3254] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 766.711912][T17095] xt_TCPMSS: Only works on TCP SYN packets [ 766.715305][ T3254] usb 5-1: New USB device found, idVendor=05e3, idProduct=0505, bcdDevice=b4.eb [ 766.731825][ T3254] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 766.744664][ T3254] usb 5-1: config 0 descriptor?? 00:17:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 766.808529][ T3254] uvcvideo: Found UVC 0.00 device (05e3:0505) [ 766.817664][ T3254] uvcvideo: No valid video chain found. [ 766.898812][T17101] xt_TCPMSS: Only works on TCP SYN packets 00:17:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 766.996105][ T8168] usb 5-1: USB disconnect, device number 35 00:17:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0x0, 0xc8, 0xc8, 0xc8, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) 00:17:26 executing program 5: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 767.065661][T17109] xt_TCPMSS: Only works on TCP SYN packets [ 767.181150][T17112] xt_TCPMSS: Only works on TCP SYN packets 00:17:26 executing program 0: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 00:17:26 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 767.334968][T17120] loop0: detected capacity change from 264192 to 0 [ 767.357253][T17120] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 767.782726][ T8168] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 767.800346][ T9928] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 768.031731][ T8168] usb 5-1: Using ep0 maxpacket: 16 [ 768.181710][ T8168] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 768.192321][ T8168] usb 5-1: New USB device found, idVendor=05e3, idProduct=0505, bcdDevice=b4.eb [ 768.210046][ T8168] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 768.224785][ T8168] usb 5-1: config 0 descriptor?? [ 768.276241][ T8168] uvcvideo: Found UVC 0.00 device (05e3:0505) [ 768.283512][ T8168] uvcvideo: No valid video chain found. 00:17:27 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x56242, 0x0) 00:17:27 executing program 3: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) 00:17:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18080000002000000000000000000000611004000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='inet_sock_set_state\x00', r0}, 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) close(r2) 00:17:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4184, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:17:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_HASH_MAX={0x8}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x68}}, 0x0) 00:17:27 executing program 2: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x0, 0x200000000011000}], 0x0, &(0x7f0000000240)=ANY=[]) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r3, r2, 0x0, 0xa198) sendfile(r1, r0, 0x0, 0xa198) [ 768.481782][ T8168] usb 5-1: USB disconnect, device number 36 00:17:27 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x56242, 0x0) 00:17:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_HASH_MAX={0x8}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x68}}, 0x0) 00:17:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4184, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:17:27 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18080000002000000000000000000000611004000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='inet_sock_set_state\x00', r0}, 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) close(r2) 00:17:27 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x56242, 0x0) 00:17:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4184, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:17:28 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x56242, 0x0) 00:17:28 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18080000002000000000000000000000611004000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='inet_sock_set_state\x00', r0}, 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) close(r2) 00:17:28 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18080000002000000000000000000000611004000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='inet_sock_set_state\x00', r0}, 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) close(r2) 00:17:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_HASH_MAX={0x8}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x68}}, 0x0) 00:17:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4184, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:17:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4184, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:17:28 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18080000002000000000000000000000611004000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='inet_sock_set_state\x00', r0}, 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) close(r2) 00:17:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_NF_CALL_ARPTABLES={0x5}, @IFLA_BR_MCAST_LAST_MEMBER_CNT={0x8}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}, @IFLA_BR_MCAST_HASH_MAX={0x8}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc}]}}}]}, 0x68}}, 0x0) 00:17:28 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18080000002000000000000000000000611004000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='inet_sock_set_state\x00', r0}, 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) close(r2) 00:17:28 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4184, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:17:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x0, 0x10000) 00:17:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 00:17:28 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x4, &(0x7f0000000780)=ANY=[@ANYBLOB="18080000002000000000000000000000611004000000000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='inet_sock_set_state\x00', r0}, 0x10) r2 = socket$kcm(0xa, 0x5, 0x0) close(r2) 00:17:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4184, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000b40)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000c00)="480e003f0000007e5bc5795e8064", 0x0, 0x300, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:17:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 00:17:28 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:28 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:28 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:28 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:28 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 00:17:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x4, 0x3}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 00:17:29 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x0, 0x10000) 00:17:29 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:29 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:29 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:29 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:29 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:29 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:29 executing program 3: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r0, 0x8008f513, &(0x7f0000000040)) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000000)=0xffff, 0x4) recvmmsg(r2, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 00:17:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x0, 0x10000) 00:17:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:30 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 00:17:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:30 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 00:17:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) io_submit(r1, 0x3, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x80000000, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r3, &(0x7f0000000180)}, 0x0]) 00:17:30 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) [ 771.454428][ T36] kauditd_printk_skb: 60 callbacks suppressed [ 771.454451][ T36] audit: type=1326 audit(1609978650.615:648): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=17286 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 00:17:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='ext4_free_blocks\x00', r2}, 0x10) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r4, &(0x7f0000001640), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000033) 00:17:31 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000151b00003d0301000000000095000e00000000007126000000000000bf67000000000000070600000fff07f07607000002000000070600000ee60000bf050000000000000f650000000000006507f4ff02000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsu(&(0x7f0000000380)='/dev/vcsu#\x00', 0x0, 0x10000) 00:17:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010008105000000000000005048000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c4000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:17:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) io_submit(r1, 0x3, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x80000000, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r3, &(0x7f0000000180)}, 0x0]) 00:17:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:17:31 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp6\x00') ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f0000000080)) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3, 0x4, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x2, 0x200, 0x4a99, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f00000001c0)={r5}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000140)={r6}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000180)={r2}) dup3(r0, r1, 0x0) 00:17:31 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000340)={0x30, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {}, {}, {0x0, 0x7}}) 00:17:31 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 772.217529][T17311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:17:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) io_submit(r1, 0x3, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x80000000, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r3, &(0x7f0000000180)}, 0x0]) [ 772.269087][T17310] debugfs: Directory '17310-4' with parent 'kvm' already present! 00:17:31 executing program 3: r0 = openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 00:17:31 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r1, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 00:17:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:17:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) io_setup(0x9, &(0x7f0000000000)=0x0) r2 = eventfd(0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) io_submit(r1, 0x3, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x80000000, 0x0, 0x1, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r3, &(0x7f0000000180)}, 0x0]) [ 772.496570][T17311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 772.550249][ T36] audit: type=1326 audit(1609978651.705:649): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=17350 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46107a code=0x0 00:17:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:17:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010008105000000000000005048000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c4000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:17:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:17:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:17:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010008105000000000000005048000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c4000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:17:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 773.080295][T17387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:17:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:17:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 773.156072][T17396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:17:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:17:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0xffff8000, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000040)}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 00:17:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x22, 0xcc, 0x3}, 0x40) close_range(r0, 0xffffffffffffffff, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 00:17:32 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 00:17:32 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:17:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010008105000000000000005048000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c4000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 773.443134][T17451] "syz-executor.3" (17451) uses obsolete ecb(arc4) skcipher 00:17:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010008105000000000000005048000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c4000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:17:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x22, 0xcc, 0x3}, 0x40) close_range(r0, 0xffffffffffffffff, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 00:17:32 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 00:17:32 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) [ 773.584385][T17464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:17:32 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:17:32 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 00:17:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x22, 0xcc, 0x3}, 0x40) close_range(r0, 0xffffffffffffffff, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) [ 773.669849][T17472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:17:32 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 00:17:32 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) [ 773.718083][T17485] "syz-executor.3" (17485) uses obsolete ecb(arc4) skcipher 00:17:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x22, 0xcc, 0x3}, 0x40) close_range(r0, 0xffffffffffffffff, 0x2) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r0, 0x0}, 0x20) 00:17:33 executing program 0: set_mempolicy(0x1, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000001c0)='pkcs7_test\x00', 0x0, 0x0, 0x0, r0) 00:17:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010008105000000000000005048000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c4000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:17:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="5000000010008105000000000000005048000000", @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100040000000c0002000c4000000d00000008000500", @ANYRES32=r3], 0x50}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 00:17:33 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:17:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:17:33 executing program 4: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "549b2241f34d761e"}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, {0x0, 0x0, 0x7, 0x2, 'queue1\x00'}}]}, 0xb0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:17:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) [ 774.026871][T17526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 774.051044][T17533] "syz-executor.3" (17533) uses obsolete ecb(arc4) skcipher [ 774.052982][T17532] "syz-executor.1" (17532) uses obsolete ecb(arc4) skcipher 00:17:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) [ 774.084118][T17538] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:17:33 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:17:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:17:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) [ 774.204271][T17563] "syz-executor.3" (17563) uses obsolete ecb(arc4) skcipher 00:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x68, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFAL_ADDRESS={0x8, 0x1, @private2}]}, 0x68}}, 0x0) 00:17:33 executing program 4: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "549b2241f34d761e"}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, {0x0, 0x0, 0x7, 0x2, 'queue1\x00'}}]}, 0xb0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) [ 774.280897][T17584] "syz-executor.1" (17584) uses obsolete ecb(arc4) skcipher 00:17:33 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) r3 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000001c0)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x6}, 0x0) io_uring_enter(r3, 0x450c, 0x0, 0x0, 0x0, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) 00:17:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 00:17:33 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000101000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 00:17:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzjh\x00'}}}]}, 0x138}}, 0x0) 00:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x68, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFAL_ADDRESS={0x8, 0x1, @private2}]}, 0x68}}, 0x0) 00:17:33 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000101000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 774.432365][T17598] "syz-executor.1" (17598) uses obsolete ecb(arc4) skcipher 00:17:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 00:17:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r1, &(0x7f0000000080)={0x7}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) r5 = socket(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 00:17:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 00:17:33 executing program 4: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "549b2241f34d761e"}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, {0x0, 0x0, 0x7, 0x2, 'queue1\x00'}}]}, 0xb0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x68, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFAL_ADDRESS={0x8, 0x1, @private2}]}, 0x68}}, 0x0) 00:17:33 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000101000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 00:17:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 00:17:33 executing program 5: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000101000003800020000000000000003"], 0x44) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 00:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv6_getaddrlabel={0x68, 0x4a, 0x1, 0x0, 0x0, {}, [@IFAL_LABEL={0x8}, @IFAL_LABEL={0x8}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFAL_ADDRESS={0x14, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @IFAL_ADDRESS={0x8, 0x1, @private2}]}, 0x68}}, 0x0) 00:17:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 00:17:33 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 00:17:33 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 00:17:33 executing program 4: ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "549b2241f34d761e"}) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}, {0x0, 0x0, 0x7, 0x2, 'queue1\x00'}}]}, 0xb0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) 00:17:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 00:17:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r1, &(0x7f0000000080)={0x7}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) r5 = socket(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 00:17:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000680003a700000000a90300006fcc000000000000080005"], 0x20}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:17:34 executing program 4: ioprio_set$pid(0x3, 0x0, 0x0) 00:17:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 00:17:34 executing program 4: ioprio_set$pid(0x3, 0x0, 0x0) 00:17:34 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 00:17:34 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') 00:17:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000680003a700000000a90300006fcc000000000000080005"], 0x20}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:17:34 executing program 4: ioprio_set$pid(0x3, 0x0, 0x0) 00:17:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000680003a700000000a90300006fcc000000000000080005"], 0x20}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:17:34 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000b1798eb12c765639f640000", @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=r3, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r4, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) [ 775.775333][T17684] IPVS: ftp: loaded support on port[0] = 21 00:17:35 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/audio1\x00', 0x2, 0x0) write$dsp(r0, &(0x7f00000010c0)="c0", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x3) [ 775.862400][T17685] IPVS: ftp: loaded support on port[0] = 21 00:17:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="20000000680003a700000000a90300006fcc000000000000080005"], 0x20}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:17:35 executing program 4: ioprio_set$pid(0x3, 0x0, 0x0) 00:17:35 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r1, &(0x7f0000000080)={0x7}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) r5 = socket(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 00:17:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:35 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/audio1\x00', 0x2, 0x0) write$dsp(r0, &(0x7f00000010c0)="c0", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x3) 00:17:35 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000b1798eb12c765639f640000", @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=r3, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r4, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) 00:17:35 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/audio1\x00', 0x2, 0x0) write$dsp(r0, &(0x7f00000010c0)="c0", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x3) 00:17:35 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/audio1\x00', 0x2, 0x0) write$dsp(r0, &(0x7f00000010c0)="c0", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x3) 00:17:35 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000b1798eb12c765639f640000", @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=r3, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r4, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) [ 776.445660][T17740] IPVS: ftp: loaded support on port[0] = 21 00:17:35 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/audio1\x00', 0x2, 0x0) write$dsp(r0, &(0x7f00000010c0)="c0", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x3) 00:17:35 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/audio1\x00', 0x2, 0x0) write$dsp(r0, &(0x7f00000010c0)="c0", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x3) [ 776.644221][T17758] IPVS: ftp: loaded support on port[0] = 21 00:17:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:35 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/audio1\x00', 0x2, 0x0) write$dsp(r0, &(0x7f00000010c0)="c0", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x3) 00:17:36 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLINK(r1, &(0x7f0000000080)={0x7}, 0x7) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'macvlan1\x00', 0x0}) bind$packet(r3, &(0x7f0000000240)={0x11, 0x0, r4}, 0x14) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000000)=0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) r5 = socket(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x422, 0x0) 00:17:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:36 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000b1798eb12c765639f640000", @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=r3, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r4, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) 00:17:36 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000b1798eb12c765639f640000", @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=r3, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r4, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) 00:17:36 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 777.344696][T17810] IPVS: ftp: loaded support on port[0] = 21 [ 777.359651][T17811] IPVS: ftp: loaded support on port[0] = 21 00:17:36 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000b1798eb12c765639f640000", @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=r3, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r4, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) 00:17:36 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x18100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x80, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000600)) fcntl$addseals(r2, 0x409, 0x6) setresgid(0xee00, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) unshare(0x60000000) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000700)=ANY=[@ANYBLOB="7c000b1798eb12c765639f640000", @ANYBLOB="02002abd7000fcdbdf257c00000008000300", @ANYRES32=r3, @ANYBLOB="0a00060008021100000100000a000600ffffffffffff00000a000600ffffffffffff00"], 0x7c}, 0x1, 0x0, 0x0, 0x10}, 0x24044010) socket$inet_icmp(0x2, 0x2, 0x1) getsockname(0xffffffffffffffff, &(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000440)=0x80) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setxattr$trusted_overlay_upper(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0x45, 0x7, 0xff, "77df4aa5a117c0ed805af6e7d01d5c68", "4a833e68ccb9d95ac409152d433b20eaf8d156b900869c77a6be15444b321a8b953255bfbd5e0b612b6beb6f38b8fc6b"}, 0x45, 0x1) preadv(r4, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/68, 0x44}, {&(0x7f00000001c0)=""/44, 0x2c}], 0x2, 0x48, 0xfffffffe) [ 777.698743][T17858] IPVS: ftp: loaded support on port[0] = 21 00:17:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 777.867069][T17867] IPVS: ftp: loaded support on port[0] = 21 00:17:37 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'vlan0\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xe}}) 00:17:37 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0xff, 0x8, [], 0x0, &(0x7f0000000040)=[0x0]}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x5, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x189c81, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 00:17:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'vlan0\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xe}}) 00:17:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:37 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'vlan0\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xe}}) 00:17:37 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0xff, 0x8, [], 0x0, &(0x7f0000000040)=[0x0]}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x5, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x189c81, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 00:17:37 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'vlan0\x00', &(0x7f0000000180)=@ethtool_per_queue_op={0x4b, 0xe}}) 00:17:37 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0xff, 0x8, [], 0x0, &(0x7f0000000040)=[0x0]}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x5, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x189c81, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 00:17:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:17:38 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:38 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0xff, 0x8, [], 0x0, &(0x7f0000000040)=[0x0]}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x5, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x189c81, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 00:17:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:17:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:38 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0xff, 0x8, [], 0x0, &(0x7f0000000040)=[0x0]}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x5, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x189c81, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 00:17:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:17:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:17:38 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0xff, 0x8, [], 0x0, &(0x7f0000000040)=[0x0]}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x5, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x189c81, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 00:17:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:17:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:17:39 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYBLOB, @ANYRES32=0x0], 0x4c}, 0x1, 0x0, 0x0, 0x800}, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x70, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 00:17:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:17:39 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) exit_group(0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x16, 0x0, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)) ioctl$BTRFS_IOC_LOGICAL_INO(r0, 0xc0389424, &(0x7f0000000200)={0xff, 0x8, [], 0x0, &(0x7f0000000040)=[0x0]}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x20031ec0}], 0x5, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x189c81, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040090}, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffffe, 0x12, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, &(0x7f0000000180)=""/19, 0xfffffe47) 00:17:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8953, 0x0) 00:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) 00:17:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capget(&(0x7f0000000080), 0x0) 00:17:39 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:17:39 executing program 5: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:39 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000240)="38a103f76e801332ac", 0x9}, {&(0x7f0000000280)="72a44a89da0fd2db2fe2ae84f3160c66f7bdec12533a250000a2b2de7d166cc3ee55e58ba53d07422ed414af8cc81d", 0x2f}, {&(0x7f0000000b00)="1c8929f4850f7c213a358f779a8eb54035c19fa8487f6054c39a402eadb0eb988141809cc76ccde011f375a597ada4ed90380f2bf0d86e175ca39a47fdc847588f2eb865fcf86688be", 0x49}], 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 00:17:39 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capget(&(0x7f0000000080), 0x0) 00:17:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x14e22, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) [ 780.551513][T18032] IPVS: ftp: loaded support on port[0] = 21 [ 780.658685][T18032] IPVS: ftp: loaded support on port[0] = 21 00:17:40 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000240)="38a103f76e801332ac", 0x9}, {&(0x7f0000000280)="72a44a89da0fd2db2fe2ae84f3160c66f7bdec12533a250000a2b2de7d166cc3ee55e58ba53d07422ed414af8cc81d", 0x2f}, {&(0x7f0000000b00)="1c8929f4850f7c213a358f779a8eb54035c19fa8487f6054c39a402eadb0eb988141809cc76ccde011f375a597ada4ed90380f2bf0d86e175ca39a47fdc847588f2eb865fcf86688be", 0x49}], 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 00:17:40 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:17:40 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:17:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capget(&(0x7f0000000080), 0x0) 00:17:40 executing program 5: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 1: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:17:40 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000240)="38a103f76e801332ac", 0x9}, {&(0x7f0000000280)="72a44a89da0fd2db2fe2ae84f3160c66f7bdec12533a250000a2b2de7d166cc3ee55e58ba53d07422ed414af8cc81d", 0x2f}, {&(0x7f0000000b00)="1c8929f4850f7c213a358f779a8eb54035c19fa8487f6054c39a402eadb0eb988141809cc76ccde011f375a597ada4ed90380f2bf0d86e175ca39a47fdc847588f2eb865fcf86688be", 0x49}], 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 00:17:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capget(&(0x7f0000000080), 0x0) [ 780.992796][T18094] IPVS: ftp: loaded support on port[0] = 21 00:17:40 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:17:40 executing program 0: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) [ 781.040073][T18098] IPVS: ftp: loaded support on port[0] = 21 00:17:40 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000002c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000440)=[{&(0x7f0000000240)="38a103f76e801332ac", 0x9}, {&(0x7f0000000280)="72a44a89da0fd2db2fe2ae84f3160c66f7bdec12533a250000a2b2de7d166cc3ee55e58ba53d07422ed414af8cc81d", 0x2f}, {&(0x7f0000000b00)="1c8929f4850f7c213a358f779a8eb54035c19fa8487f6054c39a402eadb0eb988141809cc76ccde011f375a597ada4ed90380f2bf0d86e175ca39a47fdc847588f2eb865fcf86688be", 0x49}], 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x1ea71, 0x0) 00:17:40 executing program 3: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 0: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 4: set_mempolicy(0x1, &(0x7f0000000000)=0xfffffffffffffff9, 0x6d2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e00000027f00"], 0x34) 00:17:40 executing program 2: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 5: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) [ 781.257788][T18160] IPVS: ftp: loaded support on port[0] = 21 00:17:40 executing program 1: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 4: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) [ 781.310016][T18161] IPVS: ftp: loaded support on port[0] = 21 [ 781.363133][T18168] IPVS: ftp: loaded support on port[0] = 21 [ 781.443091][T18188] IPVS: ftp: loaded support on port[0] = 21 [ 781.443100][T18187] IPVS: ftp: loaded support on port[0] = 21 00:17:40 executing program 3: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) [ 781.484570][T18207] IPVS: ftp: loaded support on port[0] = 21 [ 781.590879][T18273] IPVS: ftp: loaded support on port[0] = 21 00:17:40 executing program 0: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 4: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 5: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 2: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:40 executing program 1: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) [ 781.836810][T18323] IPVS: ftp: loaded support on port[0] = 21 [ 781.856702][T18335] IPVS: ftp: loaded support on port[0] = 21 00:17:41 executing program 3: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) [ 781.890492][T18336] IPVS: ftp: loaded support on port[0] = 21 [ 781.913452][T18340] IPVS: ftp: loaded support on port[0] = 21 [ 781.964625][T18342] IPVS: ftp: loaded support on port[0] = 21 [ 782.077718][T18397] IPVS: ftp: loaded support on port[0] = 21 00:17:41 executing program 0: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:41 executing program 5: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:41 executing program 1: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) [ 782.227926][T18465] IPVS: ftp: loaded support on port[0] = 21 00:17:41 executing program 4: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:41 executing program 2: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:41 executing program 3: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) [ 782.414305][T18495] IPVS: ftp: loaded support on port[0] = 21 [ 782.434834][T18494] IPVS: ftp: loaded support on port[0] = 21 [ 782.447145][T18500] IPVS: ftp: loaded support on port[0] = 21 [ 782.450001][T18509] IPVS: ftp: loaded support on port[0] = 21 00:17:41 executing program 0: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) [ 782.608795][T18562] IPVS: ftp: loaded support on port[0] = 21 00:17:41 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 00:17:41 executing program 0: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) 00:17:41 executing program 5: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:41 executing program 1: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:42 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:17:42 executing program 0: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) 00:17:42 executing program 3: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:42 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) [ 782.896370][T18633] IPVS: ftp: loaded support on port[0] = 21 00:17:42 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:17:42 executing program 0: r0 = fsopen(&(0x7f0000000000)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x5, &(0x7f0000000040)='dirsync\x00', 0x0, 0x0) [ 782.979376][T18634] IPVS: ftp: loaded support on port[0] = 21 00:17:42 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 00:17:42 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) [ 783.040952][T18653] IPVS: ftp: loaded support on port[0] = 21 00:17:42 executing program 2: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 00:17:42 executing program 5: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:42 executing program 1: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:42 executing program 3: clone3(&(0x7f0000000340)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000300)="240000002e000703000019856a0c1ba3a20400ff7e280000005e00ffffba162441caf0da3b40c925234476d0b80ca0aa1c0009b3ebea8653b1cc7e6397", 0x3d}], 0x1}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) r3 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000140)={0x6, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) r6 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x8000, 0x0, 'lblcr\x00', 0x0, 0x2, 0x3d}, 0x2c) r7 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000140)={0x6, @loopback, 0x0, 0x0, 'none\x00', 0x0, 0x1, 0x57}, 0x2c) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20, 0x286d8fe14b76c664, 0x0, {0x0, 0x29}}, 0x20) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4080, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000200)=[{r3, 0x2038}, {r4, 0x300}, {r1, 0x102}, {r5, 0x2000}, {r6, 0x40}, {r7, 0x228a}, {r2, 0x9}, {r8, 0x22}, {r9, 0x100}], 0x9, 0x2) fgetxattr(r9, &(0x7f0000000000)=@known='user.incfs.size\x00', &(0x7f0000000040)=""/222, 0xde) read$rfkill(r0, &(0x7f00000193c0), 0x8) 00:17:42 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) 00:17:42 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000000)) [ 783.322039][T18728] IPVS: ftp: loaded support on port[0] = 21 00:17:42 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x6000) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6) [ 783.371276][T18730] IPVS: ftp: loaded support on port[0] = 21 [ 783.402154][T18733] IPVS: ftp: loaded support on port[0] = 21 00:17:42 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000000)) 00:17:45 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:17:45 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000000)) 00:17:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) 00:17:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x20000000}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:17:45 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000000)) 00:17:45 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:45 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000000)) 00:17:45 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000000)) 00:17:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x20000000}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:17:45 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0x8004510a, &(0x7f0000000000)) 00:17:45 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x20000000}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:17:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) 00:17:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:48 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, 0x0, 0x1b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 00:17:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x20000000}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 00:17:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:48 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:48 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:48 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:48 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:48 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:48 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) 00:17:51 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:51 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:51 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:51 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="88001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000000080)={[{@nojoliet='nojoliet'}]}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 00:17:51 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x2040400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) 00:17:51 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:17:51 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x2040400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) [ 792.659384][T18907] FAT-fs (loop0): bogus number of reserved sectors [ 792.690907][T18907] FAT-fs (loop0): Can't find a valid FAT filesystem 00:17:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) close(0xffffffffffffffff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) 00:17:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x2040400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) 00:17:52 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) pwrite64(r0, 0x0, 0x0, 0x2) r1 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 00:17:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x2040400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) 00:17:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:17:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x2040400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) 00:17:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x2040400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) 00:17:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:17:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) [ 793.097273][T18933] FAT-fs (loop0): bogus number of reserved sectors 00:17:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) [ 793.164155][T18933] FAT-fs (loop0): Can't find a valid FAT filesystem 00:17:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x2040400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) 00:17:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:52 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:17:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:17:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) [ 793.814733][T18967] FAT-fs (loop0): bogus number of reserved sectors [ 793.826979][T18967] FAT-fs (loop0): Can't find a valid FAT filesystem 00:17:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) 00:17:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:17:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) 00:17:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:53 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5}]}}}]}, 0x44}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 00:17:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0}, {0x0}], 0x0, &(0x7f0000000140)) rename(&(0x7f0000000180)='./file1\x00', 0x0) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x5, 0x181e00) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000002300)={0x53, 0xfffffffffffffffd, 0x8, 0x0, @scatter={0x2, 0x0, &(0x7f0000002600)=[{&(0x7f0000002380)=""/229, 0xe5}, {&(0x7f0000002500)=""/249, 0xf9}]}, &(0x7f00000020c0)="7155640d559dcb77", 0x0, 0x216, 0x0, 0x0, 0x0, 0x2}) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6c, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000008c0)={r3, 0x8}, 0x8) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x3b0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x2e0, 0xffffffff, 0xffffffff, 0x2e0, 0xffffffff, 0x3, &(0x7f0000000440), {[{{@ipv6={@ipv4={[], [], @private=0xa010102}, @local, [0xffffffff, 0x0, 0xff], [0xff, 0xff000000, 0xff000000, 0xff000000], 'dummy0\x00', 'lo\x00', {}, {0xff}, 0x3a, 0x20, 0x5, 0x5c}, 0x0, 0x1a0, 0x1d0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x8000, 0x1, 0x1, 'syz0\x00', 0x4}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x5, 0x2}, {0x3, 0x2, 0x5}, 0x0, 0x4}}}, {{@ipv6={@remote, @private2, [0xffffffff, 0x0, 0x1fe000000, 0xff], [0xffffff00, 0xff000000, 0xff], 'bond_slave_0\x00', 'team0\x00', {}, {0x1b61749bee9fbcf8}, 0x39, 0x6, 0x4, 0x22}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x12, 0xfffd, 0xa3f, 0x1ff, 'syz1\x00', 'syz1\x00', {0x7}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 00:17:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) [ 794.358984][T18993] FAT-fs (loop0): bogus number of reserved sectors [ 794.366409][T18993] FAT-fs (loop0): Can't find a valid FAT filesystem 00:17:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newnexthop={0x2c, 0x68, 0x2d46d42ef166aa4f, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{0x0, 0xff}]}, @NHA_GROUP_TYPE={0x6}]}, 0x2c}}, 0x0) 00:17:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000500)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x25, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7569643d0859c3", @ANYRESHEX=0x0]) socket(0x0, 0x0, 0x0) 00:17:53 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:53 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000004600)=""/200, 0x2e, 0xc8, 0x8}, 0x20) 00:17:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) [ 794.594405][T19019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newnexthop={0x2c, 0x68, 0x2d46d42ef166aa4f, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{0x0, 0xff}]}, @NHA_GROUP_TYPE={0x6}]}, 0x2c}}, 0x0) 00:17:53 executing program 4: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x127800, 0x1e, &(0x7f0000000200)=[{&(0x7f0000010000)="00000000000000000000000000000000000000000000000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000000ffffff00ffffff000000000000000055aa", 0x60, 0x1a0}, {&(0x7f0000010100)="4244db8cf0c2db8cf0c2818000060003003501b800000800000020000004000000180000054344524f4d000000000000000000000000000000000000000000000000000000000000006b000060000000c00000010000000700000001000000000000000000000000000000000000000000000000000000000000000000000000000000006000018f000c00000000000000000000c000019b0018000000000000", 0xa0, 0x400}, {&(0x7f0000010200)="ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x200, 0x600}, {&(0x7f0000010400)="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"/1408, 0x580, 0x8000}, {&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d0020002000200020002000200020002000200020002000000000000000004f0200000000024f252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e0000000000001e00080000000008007809140b2a3a08020000010000010100002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000730079007a006b0061006c006c006500720020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000200020002000470045004e00490053004f0049004d004100470045002000490053004f00200039003600360030005f004800460053002000460049004c004500530059005300540045004d002000430052004500410054004f005200200028004300290020003100390039003300200045002e0059004f0055004e004700440041004c004500660069006c0065003300200020002000200020002000200020002000200020002000200000660069006c0065003100200020002000200020002000200020002000200020002000200000660069006c0065003200200020002000200020002000200020002000200020002000200032303230303932303131343235383030083230323030393230313134323538303008303030303030303030303030303030300032303230303932303131343235383030080100202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202000"/1408, 0x580, 0x8800}, {&(0x7f0000011000)="ff43443030310100"/32, 0x20, 0x9000}, {&(0x7f0000011100)="01001c0000000100000005001d000000010046494c4530000000000000000000", 0x20, 0xa000}, {&(0x7f0000011200)="01000000001c0001000005000000001d000146494c4530000000000000000000", 0x20, 0xb000}, {&(0x7f0000011300)="01001e000000010000000a001f000000010000660069006c0065003000000000", 0x20, 0xc000}, {&(0x7f0000011400)="01000000001e000100000a000000001f000100660069006c0065003000000000", 0x20, 0xd000}, {&(0x7f0000011500)="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"/288, 0x120, 0xe000}, {&(0x7f0000011700)="22001d0000000000001d00080000000008007809140b2a3a0802000001000001010022001c0000000000001c00080000000008007809140b2a3a080200000100000101012a002c0000000000002c1a0400000000041a7809140b2a3a08000000010000010846494c45302e3b3100"/128, 0x80, 0xe800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000002064000000000000647809140b2a3a08000000010000011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030002c0021000000000000210a0000000000000a7809140b2a3a08000000010000010a00660069006c00650031002c00220000000000002228230000000023287809140b2a3a08000000010000010a00660069006c00650032002c00270000000000002728230000000023287809140b2a3a08000000010000010a00660069006c0065003300"/320, 0x140, 0xf000}, {&(0x7f0000011a00)="22001f0000000000001f00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101012c002c0000000000002c1a0400000000041a7809140b2a3a08000000010000010a00660069006c0065003000"/128, 0x80, 0xf800}, {&(0x7f0000011b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x10000}, {&(0x7f0000011c00)='syzkallers\x00'/32, 0x20, 0x10800}, {&(0x7f0000011d00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x16000}, {&(0x7f0000012200)="000000000000000001000003000000000000000000000000000000000000000002000007000000300000002f00"/64, 0x40, 0xc8000}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xc80e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xc81e0}, {&(0x7f0000012500)="00000000000000000100000300000002000000030000000b000000010000000402000025000000600000005b00"/64, 0x40, 0xce000}, {&(0x7f0000012600)="000000000000000000000000000000000000000000000000f800000000000000", 0x20, 0xce0e0}, {&(0x7f0000012700)="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"/1216, 0x4c0, 0xce1e0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000008c00620038000e0000000000000002ff01000400000b00000000020566696c65320200000054455854756e69780000000000000000000000120021000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000002100050000000000000000000000000000000000000000000000000b00000000020566696c65330200000054455854756e69780000000000000000000000130026000023280000280000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000000260005000000000000000000000000000000000000000000000000070000000014000003000000000000000000000000020566696c653000000000000000000000000000000000000000000000000000000b00000000140566696c65300200000054455854756e6978000000000000000000000015002b0000041a0000080000000000000000000000db8cf0c2db8cf0c27c25cca0000000000000000000000000000000000000002b0001000000000000000000000000000000000000000000000000000000000000db8cf0c2db8cf0c27c25cca000000000000000000000000000000000000000260005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f0019a012800f20080000e", 0x220, 0xce7e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000041e1000000000000", 0x20, 0xcfbc0}, {&(0x7f0000013000)="000000000000000001000003000000000000000000000000000000000000000002000025000000100000000f00000000200000ff00"/64, 0x40, 0xda000}, {&(0x7f0000013100)="000000000000000000000000000000000000000000000000020a010000000000", 0x20, 0xda060}, {&(0x7f0000013200)="0000000000000000000000000000000000000000000000008000000000000000", 0x20, 0xda0e0}, {&(0x7f0000013300)="00000000000000000000000000000000000000000000000001f800f80078000e", 0x20, 0xda1e0}, {&(0x7f0000013400)="4244db8cf0c2db8cf0c2010000000003002401b800000800000020000004000000100194054344524f4d0000000000000000000000000000000000000000000000000000000000000005000060000000c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000c00000000000000000000c000000c0018000000000000", 0xa0, 0xdc000}], 0x0, &(0x7f0000013500)) [ 794.638529][T19024] BPF:[1] FUNC_PROTO (anon) [ 794.657950][T19019] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 794.658952][T19028] BPF:[1] FUNC_PROTO (anon) [ 794.681325][T19024] BPF:return=0 args=( 00:17:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) [ 794.699681][T19024] BPF:3 (anon) [ 794.709443][T19024] BPF:) [ 794.719062][T19028] BPF:return=0 args=( [ 794.726860][T19024] BPF: [ 794.734802][T19024] BPF:Invalid arg#1 00:17:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x35}, {}]}) 00:17:53 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 794.752527][T19028] BPF:3 (anon) [ 794.756160][T19028] BPF:) [ 794.766407][T19024] BPF: [ 794.766407][T19024] [ 794.780432][T19028] BPF: [ 794.791201][T19028] BPF:Invalid arg#1 00:17:53 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000004600)=""/200, 0x2e, 0xc8, 0x8}, 0x20) [ 794.810934][T19028] BPF: [ 794.810934][T19028] 00:17:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newnexthop={0x2c, 0x68, 0x2d46d42ef166aa4f, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{0x0, 0xff}]}, @NHA_GROUP_TYPE={0x6}]}, 0x2c}}, 0x0) 00:17:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 00:17:54 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 794.907608][T19046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 794.908421][T19048] BPF:[1] FUNC_PROTO (anon) 00:17:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) [ 794.950779][T19048] BPF:return=0 args=( [ 794.964689][T19052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 794.982373][T19048] BPF:3 (anon) 00:17:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newnexthop={0x2c, 0x68, 0x2d46d42ef166aa4f, 0x0, 0x0, {}, [@NHA_GROUP={0xc, 0x2, [{0x0, 0xff}]}, @NHA_GROUP_TYPE={0x6}]}, 0x2c}}, 0x0) [ 795.012695][T19048] BPF:) [ 795.026710][T19065] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 795.037828][T19048] BPF: [ 795.047414][T19048] BPF:Invalid arg#1 00:17:54 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:54 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000004600)=""/200, 0x2e, 0xc8, 0x8}, 0x20) [ 795.061537][T19048] BPF: [ 795.061537][T19048] 00:17:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) 00:17:54 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:54 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1f, 0x19, 0xd5, 0x8, 0x421, 0x128, 0x5867, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002140)={{0x12, 0x1, 0x0, 0xa0, 0xf9, 0x67, 0x0, 0xccd, 0xa5, 0xd455, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbe, 0x28, 0x37}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) [ 795.156019][T19078] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 795.186959][T19080] BPF:[1] FUNC_PROTO (anon) [ 795.202711][T19080] BPF:return=0 args=( [ 795.214563][T19080] BPF:3 (anon) [ 795.230049][T19079] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 795.230053][T19080] BPF:) [ 795.230067][T19080] BPF: [ 795.230153][T19080] BPF:Invalid arg#1 00:17:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x18, 0x10, 0x1, 0x0, [{@remote}, {@multicast1}, {@remote}]}]}}, @echo}}}}, 0x0) 00:17:54 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000004600)=""/200, 0x2e, 0xc8, 0x8}, 0x20) [ 795.274110][T19090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 795.294414][T19080] BPF: [ 795.294414][T19080] 00:17:54 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:54 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:54 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0xfff3}, {}, {0xfff1, 0x6}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x18, 0x10, 0x1, 0x0, [{@remote}, {@multicast1}, {@remote}]}]}}, @echo}}}}, 0x0) [ 795.377333][T19109] BPF:[1] FUNC_PROTO (anon) [ 795.385251][T19109] BPF:return=0 args=( [ 795.397370][T19109] BPF:3 (anon) [ 795.405875][T19109] BPF:) [ 795.414472][T19109] BPF: 00:17:54 executing program 3: io_setup(0x22, &(0x7f00000003c0)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x1, 0x0, r1, &(0x7f0000000080)="01000000", 0x20000084, 0x3f00}]) [ 795.441751][T19109] BPF:Invalid arg#1 [ 795.455899][T19113] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 795.458827][T19109] BPF: [ 795.458827][T19109] 00:17:54 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x18, 0x10, 0x1, 0x0, [{@remote}, {@multicast1}, {@remote}]}]}}, @echo}}}}, 0x0) [ 795.521017][T19117] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 795.532206][ T5] usb 2-1: new high-speed USB device number 26 using dummy_hcd 00:17:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)="fb", &(0x7f00000008c0), 0xfff, r0}, 0x38) socket$kcm(0x2, 0x0, 0x73) socket$kcm(0x2b, 0x1, 0x0) 00:17:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:17:54 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) write$dsp(r0, 0x0, 0x0) [ 795.801795][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 796.121711][ T5] usb 2-1: New USB device found, idVendor=0421, idProduct=0128, bcdDevice=58.67 [ 796.130927][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 796.148308][ T5] usb 2-1: Product: syz [ 796.157102][ T5] usb 2-1: Manufacturer: syz [ 796.167121][ T5] usb 2-1: SerialNumber: syz [ 796.178175][ T5] usb 2-1: config 0 descriptor?? [ 796.244431][ T5] usb 2-1: bad CDC descriptors [ 796.249893][ T5] usb 2-1: bad CDC descriptors [ 796.261873][ T5] cdc_acm 2-1:0.0: Zero length descriptor references [ 796.270372][ T5] cdc_acm: probe of 2-1:0.0 failed with error -22 [ 796.444351][T19096] udc-core: couldn't find an available UDC or it's busy [ 796.451706][T19096] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 796.460068][ T3254] usb 2-1: USB disconnect, device number 26 [ 797.232142][ T5] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 797.481669][ T5] usb 2-1: Using ep0 maxpacket: 8 [ 797.791891][ T5] usb 2-1: New USB device found, idVendor=0421, idProduct=0128, bcdDevice=58.67 [ 797.801172][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 797.812240][ T5] usb 2-1: Product: syz [ 797.819137][ T5] usb 2-1: Manufacturer: syz [ 797.824072][ T5] usb 2-1: SerialNumber: syz [ 797.841034][ T5] usb 2-1: config 0 descriptor?? [ 797.884477][ T5] usb 2-1: bad CDC descriptors [ 797.894308][ T5] usb 2-1: bad CDC descriptors [ 797.899805][ T5] cdc_acm 2-1:0.0: Zero length descriptor references [ 797.909704][ T5] cdc_acm: probe of 2-1:0.0 failed with error -22 00:17:57 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1f, 0x19, 0xd5, 0x8, 0x421, 0x128, 0x5867, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002140)={{0x12, 0x1, 0x0, 0xa0, 0xf9, 0x67, 0x0, 0xccd, 0xa5, 0xd455, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbe, 0x28, 0x37}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 00:17:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:17:57 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:57 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0xc, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, {[@timestamp_addr={0x44, 0x18, 0x10, 0x1, 0x0, [{@remote}, {@multicast1}, {@remote}]}]}}, @echo}}}}, 0x0) 00:17:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) write$dsp(r0, 0x0, 0x0) 00:17:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)="fb", &(0x7f00000008c0), 0xfff, r0}, 0x38) socket$kcm(0x2, 0x0, 0x73) socket$kcm(0x2b, 0x1, 0x0) [ 798.085579][ T3254] usb 2-1: USB disconnect, device number 27 00:17:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) write$dsp(r0, 0x0, 0x0) 00:17:57 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1f, 0x19, 0xd5, 0x8, 0x421, 0x128, 0x5867, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000002140)={{0x12, 0x1, 0x0, 0xa0, 0xf9, 0x67, 0x0, 0xccd, 0xa5, 0xd455, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xbe, 0x28, 0x37}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 00:17:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 00:17:57 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) write$dsp(r0, 0x0, 0x0) 00:17:57 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000d0700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @multicast1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0xc, 0x6d, 0x8000000000000002, 0x0, 0x1}, 0x40) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440), &(0x7f0000000540), 0x800, r0}, 0x38) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000006c0)="fb", &(0x7f00000008c0), 0xfff, r0}, 0x38) socket$kcm(0x2, 0x0, 0x73) socket$kcm(0x2b, 0x1, 0x0) [ 798.514429][T19232] ================================================================== [ 798.522721][T19232] BUG: KCSAN: data-race in __bpf_lru_list_rotate / bpf_lru_push_free [ 798.530949][T19232] [ 798.533310][T19232] write to 0xffff88801fc0a0d2 of 1 bytes by task 19234 on cpu 1: [ 798.541198][T19232] __bpf_lru_list_rotate+0x308/0x780 [ 798.546559][T19232] bpf_lru_pop_free+0x79f/0xea0 [ 798.551467][T19232] htab_lru_map_update_elem+0xaf/0x4a0 [ 798.554306][ T3254] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 798.557240][T19232] bpf_map_update_value+0x1b9/0x300 [ 798.570613][T19232] generic_map_update_batch+0x344/0x450 [ 798.576296][T19232] bpf_map_do_batch+0x2a8/0x310 [ 798.581231][T19232] __do_sys_bpf+0x8a3/0x99c0 [ 798.586757][T19232] __x64_sys_bpf+0x3d/0x50 [ 798.592911][T19232] do_syscall_64+0x39/0x80 [ 798.597571][T19232] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 798.603534][T19232] [ 798.606075][T19232] read to 0xffff88801fc0a0d2 of 1 bytes by task 19232 on cpu 0: [ 798.613944][T19232] bpf_lru_push_free+0xd2/0x570 [ 798.619685][T19232] htab_lru_map_update_elem+0x454/0x4a0 [ 798.626231][T19232] bpf_map_update_value+0x1b9/0x300 [ 798.631502][T19232] generic_map_update_batch+0x344/0x450 [ 798.637932][T19232] bpf_map_do_batch+0x2a8/0x310 [ 798.642921][T19232] __do_sys_bpf+0x8a3/0x99c0 [ 798.649020][T19232] __x64_sys_bpf+0x3d/0x50 [ 798.653483][T19232] do_syscall_64+0x39/0x80 [ 798.659035][T19232] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 798.666598][T19232] [ 798.669160][T19232] Reported by Kernel Concurrency Sanitizer on: [ 798.677070][T19232] CPU: 0 PID: 19232 Comm: syz-executor.2 Not tainted 5.11.0-rc2-syzkaller #0 [ 798.686816][T19232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 798.697001][T19232] ================================================================== [ 798.706696][T19232] Kernel panic - not syncing: panic_on_warn set ... [ 798.713336][T19232] CPU: 0 PID: 19232 Comm: syz-executor.2 Not tainted 5.11.0-rc2-syzkaller #0 [ 798.722588][T19232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 798.733354][T19232] Call Trace: [ 798.737500][T19232] dump_stack+0x116/0x15d [ 798.741958][T19232] panic+0x1e7/0x5fa [ 798.747455][T19232] ? vprintk_emit+0x2e2/0x360 [ 798.752291][T19232] kcsan_report+0x67b/0x680 [ 798.756847][T19232] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 798.764254][T19232] ? bpf_lru_push_free+0xd2/0x570 [ 798.770997][T19232] ? htab_lru_map_update_elem+0x454/0x4a0 [ 798.778263][T19232] ? bpf_map_update_value+0x1b9/0x300 [ 798.783728][T19232] ? generic_map_update_batch+0x344/0x450 [ 798.789531][T19232] ? bpf_map_do_batch+0x2a8/0x310 [ 798.796861][T19232] ? __do_sys_bpf+0x8a3/0x99c0 [ 798.801711][T19232] ? __x64_sys_bpf+0x3d/0x50 [ 798.808174][T19232] ? do_syscall_64+0x39/0x80 [ 798.813473][T19232] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 798.819832][T19232] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 798.827459][T19232] kcsan_setup_watchpoint+0x47b/0x4e0 [ 798.833387][T19232] bpf_lru_push_free+0xd2/0x570 [ 798.839038][T19232] htab_lru_map_update_elem+0x454/0x4a0 [ 798.845487][T19232] bpf_map_update_value+0x1b9/0x300 [ 798.850834][T19232] generic_map_update_batch+0x344/0x450 [ 798.856587][T19232] ? generic_map_delete_batch+0x320/0x320 [ 798.864096][T19232] bpf_map_do_batch+0x2a8/0x310 [ 798.869055][T19232] __do_sys_bpf+0x8a3/0x99c0 [ 798.873695][T19232] ? alloc_file+0x253/0x280 [ 798.878864][T19232] ? perf_install_in_context+0x3e2/0x460 [ 798.886121][T19232] ? bpf_lsm_capable+0x5/0x10 [ 798.892884][T19232] ? add_event_to_ctx+0xa70/0xa70 [ 798.894872][ T3254] usb 2-1: Using ep0 maxpacket: 8 [ 798.898279][T19232] ? kvm_sched_clock_read+0x15/0x40 [ 798.909793][T19232] ? sched_clock+0xf/0x20 [ 798.914201][T19232] ? sched_clock_cpu+0x11/0x1a0 [ 798.919796][T19232] ? irqtime_account_irq+0x2d/0xa0 [ 798.926740][T19232] ? irqentry_exit_cond_resched+0x22/0x40 [ 798.932986][T19232] ? irqentry_exit+0x2a/0x40 [ 798.938204][T19232] ? sysvec_apic_timer_interrupt+0x80/0x90 [ 798.944053][T19232] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 798.950866][T19232] __x64_sys_bpf+0x3d/0x50 [ 798.957389][T19232] do_syscall_64+0x39/0x80 [ 798.961982][T19232] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 798.969410][T19232] RIP: 0033:0x45e219 [ 798.973347][T19232] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 798.993224][T19232] RSP: 002b:00007f3aa7abbc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 799.002608][T19232] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e219 [ 799.011651][T19232] RDX: 0000000000000038 RSI: 0000000020000580 RDI: 000000000000001a [ 799.021363][T19232] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 799.030856][T19232] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 799.039096][T19232] R13: 00007ffd7bb7daaf R14: 00007f3aa7abc9c0 R15: 000000000119bf8c [ 799.049383][T19232] Kernel Offset: disabled [ 799.053814][T19232] Rebooting in 86400 seconds..