R_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x20002e7d, 0x0, 0x0, 0x215}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0xb367ca87995ea31d, 0x23456}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:12:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000007700)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) close(0xffffffffffffffff) gettid() 19:12:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000007700)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) close(0xffffffffffffffff) gettid() 19:12:34 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000007700)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) close(0xffffffffffffffff) gettid() 19:12:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000007700)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) close(0xffffffffffffffff) gettid() 19:12:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="66cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, 0x0}], 0x1, 0x6b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:12:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000007700)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) close(0xffffffffffffffff) gettid() 19:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32, 0x0, 0x85}, 0x9c) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000005, 0x13, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="008000000000000002004e200a010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000600000002004e24ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac14142700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100"/456], 0x390) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 19:12:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x200}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @multicast1}, {0x0, 0x0, 0x1ee, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "ca6003d0a509e35b83da2372b5c138f3da5b5607ff5de3f876d986bf4b3d82e599c574dfdfb641565f7f570c6cd16a6df51e9fb60e2662cc04eefda95794b9b8cf3ef4be5ef0f8b9e4f2465c82ba2b6bd8d6d9ef7b45f027156b8d50af91cf21ab1b6a9be9398ed8d0125c180ac9c818fd33bccc61824f722835246188aafa2e18b81942994c167aada204d07fbc73c5b3a8f2966de55b092ef36dd91a99f8381c3666f650121f0ab01215fa37371699be361407cc0294bda7b331aea06482858e9f39a838b18d9dbfb334c3ad2bd5b6b0d413e6dec0dba43d88dd91f29012bc443ac347d07614e7cbf70133734af7e7b6197f2f6cd6a3d69f2fc0f0f3feab6f6afc892afb081df793b1299004fd437eaca1906df1e7e03fcf23053b738bfe7ae711806aebe6ee4bde991401b704d38adc749e58bb3eb3ddcabbde3456dabd2425fde90db92a9dc6983cfde6daf3f5176629174e972604f90f38dd3ec875b48b155a7a6970820a0309c464854a2672b8fc4b01375aa65490caa24d6acac3fef253c02bdad516a35654e1452183c13ec087eb844be013908a816c50aa8d31da660cf34496d0964f051329b68532f62e49e6984b95573ee2f0961fb3bac110a9f4b730dafa6853ba86fb311bb6bdc510d912f2ff1369768abb81db01137b2771b4ac19"}}}}}, 0x20c) 19:12:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000007700)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) close(0xffffffffffffffff) gettid() 19:12:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x7ba48822af5e4bcf, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x3c}]}, 0x24}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 19:12:35 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:35 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:35 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:35 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32, 0x0, 0x85}, 0x9c) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000280)=0x1000) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000005, 0x13, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f00000002c0)=ANY=[@ANYBLOB="008000000000000002004e200a010102000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000600000002004e24ac1414bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac14142700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100"/456], 0x390) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x10}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000200)="fe", 0xc38}], 0x1) 19:12:36 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:36 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:36 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:36 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x7ba48822af5e4bcf, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x3c}]}, 0x24}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe6, 0x0) 19:12:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1600000016008105e00f80e045e4b37c4cb33fab463c", 0x16}], 0x1, 0x0, 0x0, 0xa00}, 0x0) recvmsg(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001bc0)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000007700)={0x0, 0x0, 0x0}, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) close(0xffffffffffffffff) gettid() 19:12:36 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x2}]}, 0x34}, 0x1, 0x9effffff00000000}, 0x0) 19:12:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x200}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @multicast1}, {0x0, 0x0, 0x1ee, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}, 0x20c) 19:12:36 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="050000000700"/15, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) 19:12:36 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x0) dup3(r1, r0, 0x0) 19:12:36 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f00000007c0), 0x4) 19:12:36 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="050000000700"/15, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) 19:12:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x2}]}, 0x34}, 0x1, 0x9effffff00000000}, 0x0) 19:12:37 executing program 4: userfaultfd(0x80400) 19:12:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x2}]}, 0x34}, 0x1, 0x9effffff00000000}, 0x0) 19:12:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r1, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x2}]}, 0x34}, 0x1, 0x9effffff00000000}, 0x0) 19:12:37 executing program 4: userfaultfd(0x80400) 19:12:37 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="050000000700"/15, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) 19:12:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f00000007c0), 0x4) 19:12:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x200}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @multicast1}, {0x0, 0x0, 0x1ee, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}, 0x20c) 19:12:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb2c00100006a40e07a9c403007f25ffffff0100002a00f3ff09", 0x29) 19:12:37 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f00000007c0), 0x4) 19:12:37 executing program 4: userfaultfd(0x80400) 19:12:37 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:37 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="050000000700"/15, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) 19:12:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb2c00100006a40e07a9c403007f25ffffff0100002a00f3ff09", 0x29) 19:12:37 executing program 4: userfaultfd(0x80400) 19:12:38 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb2c00100006a40e07a9c403007f25ffffff0100002a00f3ff09", 0x29) 19:12:38 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb2c00100006a40e07a9c403007f25ffffff0100002a00f3ff09", 0x29) 19:12:38 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x200}, @mpls={[], @ipv4=@udp={{0x5, 0x4, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x88, 0x0, @private, @multicast1}, {0x0, 0x0, 0x1ee, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}, "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"}}}}}, 0x20c) 19:12:38 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 0: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f00000007c0), 0x4) 19:12:38 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000400)='\v\x8b\x8a\xc9\x9fca\x16\x11O\xdd\xf3p\x1d\x8a\xdfoJ\x02u\x9bO`\x00\x19\x14\xf6\x17oG\xe2\x1bh\xfe\n\xb9%\x8c\x04*Dv\xeb\xcc\xefkK<\x1aqr*E\xa9\xb8R2\x85Fa\xe4\xb2\n\x00\x00\x00\x00\x00\x00\xee\xc7`\x93\xea\xffv\x1f\x19\xd5g\x84s\x0f\xbd\xd3\xef]\f\xa6QJ\xee]\x1b\xbf\xdb\xa7&\x88\xf5\xc0/\x19\xfe\xb2)\xf7L\xdeT\xdf\xadh\x80\xeb\x81\x17\v\x1d\xee\x15\xb7\x98\xdeH\x10\xff\xa8 Aj\x12qF\xdfz\xb2\x9fhf\xca\xe9\xf8\xc5\x9fN\xa2', 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r2, r3, &(0x7f00000000c0), 0x2000000c) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901"], 0xa) close(r4) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f9", 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8b7147a451520750a57eb7"], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 19:12:38 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002600)=0x14) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) 19:12:39 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000400)='\v\x8b\x8a\xc9\x9fca\x16\x11O\xdd\xf3p\x1d\x8a\xdfoJ\x02u\x9bO`\x00\x19\x14\xf6\x17oG\xe2\x1bh\xfe\n\xb9%\x8c\x04*Dv\xeb\xcc\xefkK<\x1aqr*E\xa9\xb8R2\x85Fa\xe4\xb2\n\x00\x00\x00\x00\x00\x00\xee\xc7`\x93\xea\xffv\x1f\x19\xd5g\x84s\x0f\xbd\xd3\xef]\f\xa6QJ\xee]\x1b\xbf\xdb\xa7&\x88\xf5\xc0/\x19\xfe\xb2)\xf7L\xdeT\xdf\xadh\x80\xeb\x81\x17\v\x1d\xee\x15\xb7\x98\xdeH\x10\xff\xa8 Aj\x12qF\xdfz\xb2\x9fhf\xca\xe9\xf8\xc5\x9fN\xa2', 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r2, r3, &(0x7f00000000c0), 0x2000000c) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901"], 0xa) close(r4) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f9", 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8b7147a451520750a57eb7"], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 19:12:39 executing program 5: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:39 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280), &(0x7f0000000840), 0x84}, 0x38) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0xb1c661d398500c73) close_range(r1, 0xffffffffffffffff, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24022494}, 0x4000000) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 19:12:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 19:12:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002600)=0x14) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) [ 798.557894][T31289] batman_adv: Cannot find parent device 19:12:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002600)=0x14) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) 19:12:39 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000400)='\v\x8b\x8a\xc9\x9fca\x16\x11O\xdd\xf3p\x1d\x8a\xdfoJ\x02u\x9bO`\x00\x19\x14\xf6\x17oG\xe2\x1bh\xfe\n\xb9%\x8c\x04*Dv\xeb\xcc\xefkK<\x1aqr*E\xa9\xb8R2\x85Fa\xe4\xb2\n\x00\x00\x00\x00\x00\x00\xee\xc7`\x93\xea\xffv\x1f\x19\xd5g\x84s\x0f\xbd\xd3\xef]\f\xa6QJ\xee]\x1b\xbf\xdb\xa7&\x88\xf5\xc0/\x19\xfe\xb2)\xf7L\xdeT\xdf\xadh\x80\xeb\x81\x17\v\x1d\xee\x15\xb7\x98\xdeH\x10\xff\xa8 Aj\x12qF\xdfz\xb2\x9fhf\xca\xe9\xf8\xc5\x9fN\xa2', 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r2, r3, &(0x7f00000000c0), 0x2000000c) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901"], 0xa) close(r4) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f9", 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8b7147a451520750a57eb7"], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 19:12:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002600)=0x14) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) 19:12:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000020301010104000000000000000000000800010002"], 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 19:12:39 executing program 2: open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) execve(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 19:12:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002600)=0x14) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) 19:12:39 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000400)='\v\x8b\x8a\xc9\x9fca\x16\x11O\xdd\xf3p\x1d\x8a\xdfoJ\x02u\x9bO`\x00\x19\x14\xf6\x17oG\xe2\x1bh\xfe\n\xb9%\x8c\x04*Dv\xeb\xcc\xefkK<\x1aqr*E\xa9\xb8R2\x85Fa\xe4\xb2\n\x00\x00\x00\x00\x00\x00\xee\xc7`\x93\xea\xffv\x1f\x19\xd5g\x84s\x0f\xbd\xd3\xef]\f\xa6QJ\xee]\x1b\xbf\xdb\xa7&\x88\xf5\xc0/\x19\xfe\xb2)\xf7L\xdeT\xdf\xadh\x80\xeb\x81\x17\v\x1d\xee\x15\xb7\x98\xdeH\x10\xff\xa8 Aj\x12qF\xdfz\xb2\x9fhf\xca\xe9\xf8\xc5\x9fN\xa2', 0x0) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x5) sendfile(r2, r3, &(0x7f00000000c0), 0x2000000c) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901"], 0xa) close(r4) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f9", 0x1}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="8b7147a451520750a57eb7"], 0xfef0) splice(r0, 0x0, r4, 0x0, 0x80000001, 0x0) 19:12:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002600)=0x14) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) 19:12:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 19:12:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002600)=0x14) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x3c}}, 0x0) 19:12:39 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 19:12:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000040)={0x0, 0x100, 0x0, 0x3, 0x4, 0x1d84}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)}, 0x10002) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000280)={0x0, 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') 19:12:39 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 19:12:39 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 19:12:39 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 799.546014][T31354] IPVS: ftp: loaded support on port[0] = 21 19:12:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000020301010104000000000000000000000800010002"], 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 19:12:40 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) tkill(0x0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x5c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x5c}}, 0x44014) 19:12:40 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 19:12:40 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 19:12:40 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 799.734802][T31385] IPVS: ftp: loaded support on port[0] = 21 19:12:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="b92d0300000f32430f5b74e76166b84d000f00d08f09c002b5714a000064420f01f8c0cb11670f005540b9cc0b00000f326464660f3a17e18e0fc77f00", 0x3d}], 0x1, 0x10, &(0x7f0000000380)=[@cr4={0x1, 0x10480}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="000129bd2000fedbdf25170000000a000600aaaaaaaaaaaa00000c009900001b00000300000008000300", @ANYRESOCT], 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000084) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xe60401, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10) r1 = socket(0x1f, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 19:12:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') sched_setscheduler(r1, 0x5, 0x0) sched_getattr(r1, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d040000000000000000020002c0", @ANYRES32=0x0, @ANYBLOB="000900000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0x5e}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x7) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), 0x8) 19:12:40 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) [ 800.092747][T31399] IPVS: ftp: loaded support on port[0] = 21 [ 800.118173][T31410] device ipvlan1 entered promiscuous mode [ 800.177895][T31410] team0: Device ipvlan1 failed to register rx_handler 19:12:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000040)={0x0, 0x100, 0x0, 0x3, 0x4, 0x1d84}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)}, 0x10002) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000280)={0x0, 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') 19:12:41 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) tkill(0x0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x5c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x5c}}, 0x44014) 19:12:41 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r0, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000640)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 19:12:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000020301010104000000000000000000000800010002"], 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 800.728773][T31425] IPVS: ftp: loaded support on port[0] = 21 19:12:41 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) tkill(0x0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x5c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x5c}}, 0x44014) [ 801.206647][T31438] IPVS: ftp: loaded support on port[0] = 21 19:12:41 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) tkill(0x0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x5c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x5c}}, 0x44014) 19:12:41 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) tkill(0x0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x5c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x5c}}, 0x44014) [ 801.404343][T31417] team0: Device ipvlan1 failed to register rx_handler 19:12:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0xfffffffffffffd81) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000020301010104000000000000000000000800010002"], 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 19:12:42 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) tkill(0x0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x5c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x5c}}, 0x44014) [ 801.904857][ T319] tipc: TX() has been purged, node left! 19:12:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="b92d0300000f32430f5b74e76166b84d000f00d08f09c002b5714a000064420f01f8c0cb11670f005540b9cc0b00000f326464660f3a17e18e0fc77f00", 0x3d}], 0x1, 0x10, &(0x7f0000000380)=[@cr4={0x1, 0x10480}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="000129bd2000fedbdf25170000000a000600aaaaaaaaaaaa00000c009900001b00000300000008000300", @ANYRESOCT], 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000084) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xe60401, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10) r1 = socket(0x1f, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 19:12:45 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') sched_setscheduler(r1, 0x5, 0x0) sched_getattr(r1, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d040000000000000000020002c0", @ANYRES32=0x0, @ANYBLOB="000900000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0x5e}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x7) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), 0x8) 19:12:45 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_DELAY(r0, 0x80084121, &(0x7f0000000140)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) tkill(0x0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000000080)) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)={0x5c, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_LISTEN_PORT={0x6}]}, 0x5c}}, 0x44014) 19:12:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000040)={0x0, 0x100, 0x0, 0x3, 0x4, 0x1d84}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)}, 0x10002) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000280)={0x0, 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') 19:12:45 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8dec, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:12:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x2ac, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, 0xab052ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) [ 805.285155][T31578] netlink: 'syz-executor.0': attribute type 53 has an invalid length. [ 805.298748][T31578] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 19:12:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x2ac, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, 0xab052ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) [ 805.435190][T31583] team0: Device ipvlan1 failed to register rx_handler [ 805.489381][T31581] IPVS: ftp: loaded support on port[0] = 21 [ 805.538908][T31576] IPVS: ftp: loaded support on port[0] = 21 19:12:46 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) [ 806.176984][T31578] netlink: 'syz-executor.0': attribute type 53 has an invalid length. [ 806.197416][T31578] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 19:12:46 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8dec, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:12:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x2ac, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, 0xab052ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 19:12:47 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 19:12:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') sched_setscheduler(r1, 0x5, 0x0) sched_getattr(r1, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d040000000000000000020002c0", @ANYRES32=0x0, @ANYBLOB="000900000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0x5e}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x7) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), 0x8) [ 806.504596][T31607] netlink: 'syz-executor.0': attribute type 53 has an invalid length. [ 806.541322][T31607] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 806.713993][T31632] team0: Device ipvlan1 failed to register rx_handler [ 807.078817][T18052] tipc: TX() has been purged, node left! 19:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="b92d0300000f32430f5b74e76166b84d000f00d08f09c002b5714a000064420f01f8c0cb11670f005540b9cc0b00000f326464660f3a17e18e0fc77f00", 0x3d}], 0x1, 0x10, &(0x7f0000000380)=[@cr4={0x1, 0x10480}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="000129bd2000fedbdf25170000000a000600aaaaaaaaaaaa00000c009900001b00000300000008000300", @ANYRESOCT], 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000084) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xe60401, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10) r1 = socket(0x1f, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 19:12:49 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 19:12:49 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8dec, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 19:12:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x2ac, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, 0xab052ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4}) 19:12:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, &(0x7f0000000040)={0x0, 0x100, 0x0, 0x3, 0x4, 0x1d84}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x1ac) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x2, 0x70bd29, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x10) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000680)}, 0x10002) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000280)={0x0, 0x1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40106439, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') 19:12:49 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) r1 = getpid() r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sctp\x00') sched_setscheduler(r1, 0x5, 0x0) sched_getattr(r1, 0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000013001d040000000000000000020002c0", @ANYRES32=0x0, @ANYBLOB="000900000000000008000a0010000000140003006970766c616e31"], 0x3c}, 0x1, 0x5e}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x7) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080), 0x8) 19:12:49 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) [ 808.946365][T31674] netlink: 'syz-executor.0': attribute type 53 has an invalid length. [ 808.971884][T31674] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 19:12:49 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 19:12:49 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$rtc(&(0x7f00000001c0)='/dev/rtc#\x00', 0x8dec, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e0000002000055bd25a80648c63940d0124fc60100035400a0002000200000037153e370a000580c4080000d1bd", 0x2e}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 809.027681][T31672] team0: Device ipvlan1 failed to register rx_handler 19:12:49 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) [ 809.125867][T31677] IPVS: ftp: loaded support on port[0] = 21 19:12:49 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 19:12:49 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) [ 809.740799][T31676] IPVS: ftp: loaded support on port[0] = 21 [ 810.283353][T31686] netlink: 'syz-executor.0': attribute type 53 has an invalid length. [ 810.302933][T31686] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 19:12:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="b92d0300000f32430f5b74e76166b84d000f00d08f09c002b5714a000064420f01f8c0cb11670f005540b9cc0b00000f326464660f3a17e18e0fc77f00", 0x3d}], 0x1, 0x10, &(0x7f0000000380)=[@cr4={0x1, 0x10480}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="000129bd2000fedbdf25170000000a000600aaaaaaaaaaaa00000c009900001b00000300000008000300", @ANYRESOCT], 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000084) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) socket(0xa, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0xe60401, 0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/exec\x00', 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10) r1 = socket(0x1f, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmmsg$inet6(r1, 0x0, 0x0, 0x0) 19:12:52 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 19:12:52 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x502, 0x0, 0x0, 0xf0, 0x5, 0x0, 0x4, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffffffd}, 0x3}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:52 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:12:53 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 19:12:53 executing program 0: r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='mode', &(0x7f0000000040)="13", 0x1) 19:12:53 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000140)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) close(r1) 19:12:53 executing program 0: r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='mode', &(0x7f0000000040)="13", 0x1) 19:12:53 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 19:12:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff44, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 19:12:53 executing program 0: r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='mode', &(0x7f0000000040)="13", 0x1) [ 812.572564][T31710] IPVS: ftp: loaded support on port[0] = 21 19:12:53 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 19:12:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff44, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 19:12:53 executing program 0: r0 = fsopen(&(0x7f00000001c0)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='mode', &(0x7f0000000040)="13", 0x1) 19:12:53 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0203060910"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 19:12:54 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:12:54 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x502, 0x0, 0x0, 0xf0, 0x5, 0x0, 0x4, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffffffd}, 0x3}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff44, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 19:12:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:12:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) read(r0, &(0x7f0000000000)=""/250, 0xfa) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) 19:12:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 19:12:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff44, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 19:12:54 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:12:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) read(r0, &(0x7f0000000000)=""/250, 0xfa) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) 19:12:54 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x502, 0x0, 0x0, 0xf0, 0x5, 0x0, 0x4, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffffffd}, 0x3}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) read(r0, &(0x7f0000000000)=""/250, 0xfa) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) 19:12:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:12:55 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:12:55 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:12:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 19:12:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) read(r0, &(0x7f0000000000)=""/250, 0xfa) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) 19:12:55 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x502, 0x0, 0x0, 0xf0, 0x5, 0x0, 0x4, 0x0, {}, {}, {}, {0x0, 0x0, 0xfffffffd}, 0x3}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 19:12:55 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:12:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 19:12:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:12:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 19:12:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:12:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:12:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 19:12:57 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:12:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) read(r0, &(0x7f0000000000)=""/250, 0xfa) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) 19:12:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 19:12:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) dup(r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 19:12:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 19:12:57 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:12:57 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) read(r0, &(0x7f0000000000)=""/250, 0xfa) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) 19:12:58 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB="05"], 0x38}}, 0x0) read(r0, &(0x7f0000000000)=""/250, 0xfa) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\a'], 0x48}}, 0x0) 19:12:58 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:12:58 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7c2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:12:58 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000440)={0x8000000, 0x0, "493004b767d0d85fa42081f2d574b274865c3a3ad9cda61ad31cf345ac3fe783"}) 19:12:58 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002a7000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 19:12:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7c2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:12:59 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002a7000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 19:12:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000440)={0x8000000, 0x0, "493004b767d0d85fa42081f2d574b274865c3a3ad9cda61ad31cf345ac3fe783"}) 19:12:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x8, 0x29, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @echo_reply}}}}}, 0x0) 19:12:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000440)={0x8000000, 0x0, "493004b767d0d85fa42081f2d574b274865c3a3ad9cda61ad31cf345ac3fe783"}) 19:12:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x8, 0x29, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @echo_reply}}}}}, 0x0) 19:12:59 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002a7000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 19:12:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7c2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:12:59 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000440)={0x8000000, 0x0, "493004b767d0d85fa42081f2d574b274865c3a3ad9cda61ad31cf345ac3fe783"}) 19:12:59 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:12:59 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002a7000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 19:12:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 19:12:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x8, 0x29, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @echo_reply}}}}}, 0x0) 19:12:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7c2}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:12:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x40047459, 0x400000) 19:12:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0xe300, 0x4000000000dc) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(r2, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) 19:12:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 19:12:59 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 19:12:59 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4e96e1", 0x8, 0x29, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], @echo_reply}}}}}, 0x0) 19:12:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x40047459, 0x400000) 19:12:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 19:13:00 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000180)={0x20000000, 0x3, 0x25}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) 19:13:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000f10000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}, 0x1, 0xa000000}, 0x0) 19:13:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0xe300, 0x4000000000dc) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(r2, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) 19:13:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x40047459, 0x400000) 19:13:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x2c, 0x9, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x54}}, 0x0) 19:13:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 19:13:00 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x40047459, 0x400000) [ 819.745137][T32012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:13:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0xe300, 0x4000000000dc) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(r2, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) 19:13:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0xe300, 0x4000000000dc) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(r2, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) [ 819.890013][T32016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:13:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 19:13:00 executing program 5: clock_gettime(0xfffffffffffffff0, &(0x7f0000000000)) 19:13:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000f10000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}, 0x1, 0xa000000}, 0x0) [ 820.147202][T32040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:13:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0xe300, 0x4000000000dc) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(r2, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) 19:13:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0xe300, 0x4000000000dc) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(r2, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) 19:13:00 executing program 5: clock_gettime(0xfffffffffffffff0, &(0x7f0000000000)) 19:13:00 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/223, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup(r3) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x1, r4}) 19:13:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000f10000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}, 0x1, 0xa000000}, 0x0) 19:13:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="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", 0x10f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) [ 820.535537][T32061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:13:01 executing program 5: clock_gettime(0xfffffffffffffff0, &(0x7f0000000000)) 19:13:01 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) listen(r0, 0x1ff) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000140)=0x1) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0xc02, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0xa, 0x0, 0x0, 0x9000004}, 0x0) 19:13:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vim2m\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r1, r2, &(0x7f0000000240)=0xe300, 0x4000000000dc) syz_genetlink_get_family_id$smc(0x0) sendmsg$SMC_PNETID_FLUSH(r2, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x4, 0x0) 19:13:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000507000000f10000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000140001040000000000000000021f0000", @ANYRES32=r4, @ANYBLOB="08000200a0"], 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6861}}, 0x20}, 0x1, 0xa000000}, 0x0) 19:13:01 executing program 5: clock_gettime(0xfffffffffffffff0, &(0x7f0000000000)) 19:13:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000004c0)) [ 820.789689][T32086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:13:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x139, &(0x7f00000004c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='NET_DM\x00') sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 19:13:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000004c0)) 19:13:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:13:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='NET_DM\x00') sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 19:13:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='NET_DM\x00') sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 19:13:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) listen(r0, 0x1ff) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000140)=0x1) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0xc02, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0xa, 0x0, 0x0, 0x9000004}, 0x0) 19:13:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000004c0)) 19:13:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:13:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='NET_DM\x00') sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 19:13:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:13:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 19:13:04 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:13:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f00000004c0)) 19:13:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='NET_DM\x00') sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 19:13:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1000003) 19:13:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='NET_DM\x00') sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 19:13:04 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) listen(r0, 0x1ff) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000140)=0x1) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0xc02, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0xa, 0x0, 0x0, 0x9000004}, 0x0) 19:13:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1000003) 19:13:04 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d30130000000002ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 19:13:04 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0xfffffffffffffffc, &(0x7f0000000200)) 19:13:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='NET_DM\x00') sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 19:13:04 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1000003) 19:13:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x22, 0x0, &(0x7f00000004c0)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046304, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0}}], 0x3, 0x4000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x0, &(0x7f00000006c0)="0f"}) 19:13:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:13:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x22, 0x0, &(0x7f00000004c0)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046304, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0}}], 0x3, 0x4000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x0, &(0x7f00000006c0)="0f"}) 19:13:05 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = fcntl$dupfd(0xffffffffffffffff, 0x406, r1) listen(r0, 0x1ff) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000140)=0x1) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000040)={&(0x7f0000000240)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x36}}, 0xc02, &(0x7f0000000180)=[{&(0x7f0000000000)="b2", 0x1}], 0xa, 0x0, 0x0, 0x9000004}, 0x0) 19:13:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x22, 0x0, &(0x7f00000004c0)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046304, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0}}], 0x3, 0x4000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x0, &(0x7f00000006c0)="0f"}) 19:13:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000007000/0x2000)=nil, 0x2000, 0x1000003) 19:13:05 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d30130000000002ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 19:13:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x22, 0x0, &(0x7f00000004c0)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046304, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0}}], 0x3, 0x4000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x0, &(0x7f00000006c0)="0f"}) 19:13:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4008ae90, &(0x7f0000002a00)={{0x11, 0x0, 0x80}, "ccb634842fdb71a749dc009609c90db53b2833a9609751c7d64333e5a1bf6604ab61561b356fb85c01000040b8bdc8de3ce8cd2c900ca92288e8eb9483a9adb0cb7e8aed69fc63b3ab2bc00571b9ebdb5358d0a59e8950302e09c3f3ac184def6cc06288465960a729379098bda21ae44e26c66d5ae28e67c70dc506246df0cd6f4f461b7cc5ee7ca18b1bdd3e3d7ea890f6693e10fbe3e8301d173e62d088520acd2522996efa7a2b8177b8cf5c2363b3b90e0134c9f5411c21d43a2aaa7ba87fdab298f465ce8a4c32b493c9e1df097d16759701d04d6f4d9e7c5430c104489e00c3c86f21c0b3d0643fc6c04350c91f080645471c0a1cc4bbc9082f1415122cd43d6232e4712bfc21582a33382f1466275eaad78c02e805f898507b595b857d218b5cb46e5ee0cc6d1d134faa131ed914ee80ace47092151dac778b34ebccfbbc6f87b293948e3a830b83d8e4ccc02f2885fdda6b2c098809d97c0a7ba9d8dfdd911d0e078812cb0b5af3fc6c743e119ec24db90ee2e652f6f54fd2e9ba28b48a8bc349141601b49baca7cb9f36894f44d2a6515679e17a645c311f0b9d175291fac8fc892e809ddfb67abfcff53edf20a5b92a596303a85043b269705109acb24d784ba4687660d022cdeae8bae3c3ef2a646c658fbc67ba7d05f6de4fa1eafa0ce8e267754ea2a8cc41a9575cef7125e3614c45b9111b3c80858baacb41ce577445a77187cd3c01fd9af18eb4fbd2823bf6ee4f35d03915cc4bd200991f1d840aaa0f13646eb216f1e720cda466895cbc19462cf1b2f95b356f2afadc39bedc311bc08818549f4de62cfe5159efb3e2a286c1bf6b84d3314a6ede0fee987664adb5d84c1275e6899fe2451830e4001386f2b460ce5e56fef0fcb26271209f67baf7bd716bae2a929fae0c9bc8f61082b61bd0f2379ee9a02f305078500108da323ca2b509240d3a69ceea0ae6f170223799514cb95d8960d363920cbe62fe42a8ec138b008c3a38e9005584559f30731fa75ad90c308325d7473bdab62933090aa6295ae231478397bb437587e09854381ce3c550a56bbae62e1232aa66bd96477ccf47c0e49392f450e2ae0d7efbdc59a90e9db3a4ee103c27446c3634d5851b2f5cbdda8202eea9962cb1091635921c0c7b5d82b20d2e6a21a9241643674d252b3b07e0c2163822f6b37ac4fb42c4227938cba5dc0f69561640146485c4f145d46b33ea68ab2b5c7ea70d2454bfd50e8541db34186d7fda1a3ca19dae068b6f3b6112419bcb74113fa6c5814b348de867dc2d0380ccd60a2be2f867c4b3800968af64817221f52308141c38802a8dd70da7cfbf922de6b6744993e2c5ce024045a1da5f8468e354cfd0074ad000c19061faf57153823087bbea0fad092abb36693c71dac0cc30cca2e67264056e05b05cfca23b5c96a4b4b6c6e08dd971921c35a61245ed852234a6fd08708a87635072d5334a6835d6455ec133b8ba314854a44e7714147411de270ffe50fa2400e98794eb79413d7ff4a0757c53f310417afe74f0ab255bd96f1479051487684aae7271f418fcfe97beada17ebc9253b60acaebc098e1de0d0347a4f50f3708ffe83323a103247e72772e7e402d41d9ca801e98a64ae62f5f66fae8e107270bc2a5b66753c53af701e43b3a82ff3f2766a9a8eff582a3ceb303097d3ce71ba75507cb281be854a36c64011803b4afe4d742af59ba44a61bcdc9fc8c7a78e3d855f4f4a67038b68258df06314127ea37bbb94dd366a49ce522de9456b205bd8ce1d6075cf30fc361fc601c1b36736cdfa041531206c7489700729fc1add1fdfca82c6d825f6fce4e5885c7b3bc6a6fcc2f4f63fdd5bf85a01ed69ae316d3e82d50f0af7d5aa798394c581a02c52883032fa713e1761dc1c4d43b3715fc5ceb47495e5ec3c49616df41078246246cd21eafc67eb931d9ab8ff3e7a05caefdb86eac6018679f6587f11b3547b4db29e5bc232e44f0fd2306132708a4e0875663d4f5d6fb7b1b5957159a810f1ffe246e7431eee0bd4815db731af797b6ff7e41044adfe27494d1920c24c9431de2c1ac0dec2972ff12838d8000ea0b0f3c587485f35d848b8ed3b225f5e8069e29297f6f48905607e70b042b949885ccb38c5c782022957bd7e77173f04ec08cbd77b83e964a866bdd6531b98404753953b79dfab7ade922d198f42f4e74bc32a4739f003ceecd47e1e4d7b2a22855cefe8d6b305c914a586f2842b528d9c0a99020fea364baac21581b73c806ee3f8c66cb9688b48ba4b51dd3b365798b0218a2d6ce7e647e047008b11c3914e8058ab7aef3356e229cb103990e81d451a8d414692e00c350ae8f7bb3da98cf42454605d54ee5a6aac3306a3f618607c77d20337b66a54ff34aec2740b43085affa1534868cb923a35fd5d544147331c798167391d1f80e14cba30c75b0a00f6c6e382d19c9abf5204d1303370100f82e684b3c7e313f0511f62bd57502118cf0d0e7a650354214fef7a9cd22030610d0d208cbf2b4c222c9118afd7bb52576f9ccfd74d91e0e456172a15432099d1d861d79ee039b753c6707a36777b4c1f94a0136ab874cf4f531953d8098673092a85a96f5e8c526e9a965b0fd0b0e6593bd3073af4eacdf7a6b16a0301c7c7029230975ffd3ab37ca079eaa7d666ab3d8184cafe9a0d276aad10064e0d70075bedb9bc2f4267a2285d21f7171893a2c586f34bea7fc977ff173ce093713ed26f1e9450b6f88d97d8cb98b3a4d2b0435c13fdd7a7d1fc3b003adb70f833e20f63807f61f8106a53c7fa15d91ae81d3075ad22447142b007e58277b6a089467ccd557214a6212d6edda3a114a37094a29089c0fefa1a0532616018d11842c8a9d939c10cf0b14c56630f5bb40bfa8961dfda786d2860df7fea2053da65c9087daefb917aebe20e60a38b8618525e2b30987289659d163898ed3c1f29677199da9aaffe92b5f2af694844b397d4985c3fbc818750d235261e5487f243c976e7ffeb3544aeeea688c422a00d7f30562d500749f5c5d2d9dcd62e5b3296f427195b828944bf12288a10e657719e248b88aa29d13aa994f5f57d7b4cf2b8f9ab43e63061918c5dfa69ffb3a9d942724abdcf3153075abd606118d09306fa80d01917dc1c35780504b9d272e081ec0c19f7735de3e91adcd743c145e1b52612abc03a85902a638b1432bc4ce07b6f71de22c370f1a9e2620b1f77d979d6b7b8a989052f186bd426b0845a21a60eeb452385d0f4c8eb1445698cee80a90cb9184d31bc7e596bef964570505126da8491c0d3097475ef244c788ccdc2b85cc64bd26e2ab38f074d2d802a28fa0c9ecc70b792b299a7ae78f7c946d0b927cf5069f4c8bd3cb9b2040ffd71483ae5a0a22b74d94f5f78051bec70976d2a49ca12b260ffff28791184a61c8130ac9ed5790e7f6338f0329caf6786e7d963ffab59a7bb0e81c4bf7aaa081148540801a80289ba819d120378dc8138b851967503ec543a01b06161fa6757e823ddb94a7daec0e77b469950d72412022c247f82f6cff98c1143511790085d44897c1e67e8dc4ea65e95b178ec14e3548c31d389d10ed0a0a081e2054250eaff92e843723d7b9a78ece5192ce011a622eb84850d27071f2732f951642ad324bfbd54e896721791258db769a09ded32464d65e2c8ed8b0de83da06ef68a855569e76a6173cd0036e0750ea4747e015732b29b8912edb70f49516bec6aa4af3a441fb9d014ebcb4ae3569897b526da74df7d6b789eb0067b33f2783af0e2e10dfae14ae8a0622c60dd918871b1debe9adea57e6cbbc83cea984a0dd8eec542a216f0302e27877fe203eacb034c004cdf2e3facec0a55618971aa7cd266b257830a0ceaf1a3f44442719a18fa5727dd3134ce5238fbe171d5ea430dcfee0fe95cac13127bf1212b5b72264b249bb1250e52b1f4c91110d277828c9f0753054a0f5d544fdbbccc43598e7fe1e4f9600fc14c08738b4a6cce4ba390b8f14ea4e5185ff55e7516f92311169a90dd3a8f07aa6870f3469dcc84c361500357941428f175029a465e385f6930bbae9208e8fc8064e1b0d4382b85a9cfe5a4171048a4b1eb8ce44197fe22ea951a5634c77eea08b722a052ecce04188cafd4e203a4cd1ff53fde92531351c75e4d76ee1a153f699ab8a3f34566adfedef8451778ff0c4ec4f79f8afb7838e48d5ae3b58767bd0bf8e7a967ed77e174aac12784c550104a50767a828cbc80e652b0f9f4d7729ed81a672734cbc6b6a53270b2921bebdde9c2656af10e64efe1492333306c9d777044758712274ad8d659f3fb0a9f35c94656b6ca0661139a8d091faea2803f8672c7aefab4ef99108d6b3ed143df50c7e7e529c1be08f93db5c6ea3a09d872b6f7448464e17bd6e2af2259fbb86d42dc4c33e48f6b2f7a0b2b2207117c43a9077d7da6d614276d190009c29db3d469c3ec235d252301a3b60e86a50ec0f723fec79d7011e1689f1d4a2d8e7bca5f9aa399c60c0b46c4f46f29963419857ff0e7136d5b12978fde213a04feac7d789f7a9940f51a17c055ad9e73ddacc9857a563f015080a268b2878245f9374e5a3691f12bb2c7be43b8c2d4db3368ecab9fc4ffb7cbef09329327c4e8daebeae7c88099c9555fd796e8378436cae27460da76ac9f40d216b93b5f883b570c2205af4f8e607493aea9972cdcc11507471aec14e775f392c46bd2ad1c2775e21554d7b2807fb2a09eb923db92178439287bac91fcb63752bd9f7adf17f8c4ba1819c1df531a66f05602a73254d57d7e877992513efe28ada07c01f18db7b11e74818db854d1cd8282e07ab6a78ffba78723d42b0ff4a6d87f9fcfff599f4fa64d65ec4c4ebcebf528ea9bb023e4be6ba64967450c1ac942a90349c7d089999bad99a8e25c26079170dfdf3761e5b380b556752fdf8b01c95243460f6d8417f4cd023a3c41bbe5a218a08bad2c9cac2e0ecd444f4923cc05a48c57c14f84b0256c8178bfba3f865e322c946a86025fc9060017221b526d58a54e44e7068c8bd26b637d294ba43edbdd9ef22fecd32f0c8389c2bb487619ec81269b1bc79de8a9cc972b36755de0862f80fcc90fdd216ac997f3bfccf7a6e77c556fd90e02da16550459966462112851228f6c284b3c0516a5813213d8917917a0eb7d9c58c0781dcd32d8b7f5b82f0eb4169efaad56539ea418008003cc72621c00f821e6514f76e7ebcc1029b664d168cd75c643c9597ec02cd390c321cd610fcd4ad27dd076c8f925a378e09a2472131e74e9e7ab15ef56a1166ff2fc1bc8ede8ef41248377652f1a51532cb034db05f944861282e8ebe0f101c9b1ddd71ab7bdd5caab08668da960de05552f02daa8eb7157839e35a55d688c2d05522dde105dde7f74bedd41957ab073006c8518faebe35ae4394567e5c9ac2aac34e13480167465d61a6d66ca1bc3d6fb3dd83049e97fe70b06d5456c6c2aee314cf9c8c2a8b1a1dac91c4282188d7922577e8e548cf41fc8e54e873f8af625a53427e19c8207977f476e1ac5f50fa2986c4012becdb84ea1600782f9e22a5ebb888c9ad16122c6709f6ba87656987032a45b3b95f7930fa61f89bb2389d872578c73f44c47e57e9b0de16330af8fedf7c387d0083222204ffc67e06b5a5491a19e4aa07414ac2caaf61f976d0ef5e82d858f0c33a4906f3ccc1a9b494a2a45fa052fc49af552e3d5b8d05ed83d4fbeb5a6f6b1a667d1ca8906beafe4fe7ce8dea7c8161470bc0af12f4bdf4e4fc4a224a6c", "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"}) dup2(r5, r4) 19:13:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:13:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x22, 0x0, &(0x7f00000004c0)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046304, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0}}], 0x3, 0x4000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x0, &(0x7f00000006c0)="0f"}) [ 825.268633][T32195] binder: 32190:32195 ioctl c0306201 20000500 returned -11 19:13:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @remote={0xc0}}}) 19:13:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd3b665f07000005eb3014203873bc33760036", 0x19}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xee01, 0x0, 0x80000000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:13:05 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x22, 0x0, &(0x7f00000004c0)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046304, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0}}], 0x3, 0x4000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x0, &(0x7f00000006c0)="0f"}) 19:13:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) r1 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000000)={0x22, 0x0, &(0x7f00000004c0)=[@transaction={0x40046304, {0x0, 0x400c630e, 0x0, 0x0, 0x40046304, 0x0, 0x400c630f, 0x0, 0x0, 0x0, 0x0}}], 0x3, 0x4000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000140)=[@register_looper], 0x1, 0x0, &(0x7f00000006c0)="0f"}) 19:13:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 19:13:06 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) 19:13:06 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) 19:13:06 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d30130000000002ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 19:13:06 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) 19:13:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @remote={0xc0}}}) 19:13:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 19:13:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000000)="1f0000000104fffffd3b000007110600f30501000b00010002", 0x19) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 19:13:06 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)) 19:13:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd3b665f07000005eb3014203873bc33760036", 0x19}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xee01, 0x0, 0x80000000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:13:08 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 19:13:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @remote={0xc0}}}) 19:13:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 19:13:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000900)=ANY=[@ANYBLOB="0300023a0967b207d598a5b45874729900e9015d30130000000002ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10040}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x40240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) 19:13:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getpeername(r0, &(0x7f0000000080)=@ll, &(0x7f0000000100)=0x80) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f00004d9000/0x4000)=nil, 0x40fe, 0x0, 0x0, 0x0, 0x3) 19:13:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x34}}, 0x0) 19:13:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getpeername(r0, &(0x7f0000000080)=@ll, &(0x7f0000000100)=0x80) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f00004d9000/0x4000)=nil, 0x40fe, 0x0, 0x0, 0x0, 0x3) 19:13:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd3b665f07000005eb3014203873bc33760036", 0x19}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xee01, 0x0, 0x80000000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:13:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="97d138dfe019fd3b665f07000005eb3014203873bc33760036", 0x19}], 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0xee01, 0x0, 0x80000000}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:13:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getpeername(r0, &(0x7f0000000080)=@ll, &(0x7f0000000100)=0x80) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f00004d9000/0x4000)=nil, 0x40fe, 0x0, 0x0, 0x0, 0x3) 19:13:09 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000003c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @remote={0xc0}}}) 19:13:09 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 19:13:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) getpeername(r0, &(0x7f0000000080)=@ll, &(0x7f0000000100)=0x80) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mbind(&(0x7f00004d9000/0x4000)=nil, 0x40fe, 0x0, 0x0, 0x0, 0x3) 19:13:09 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xfffd, 0x0, 0x2, 0x9}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:09 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) [ 829.411059][T32308] kvm_hv_get_msr: 398 callbacks suppressed [ 829.411088][T32308] kvm [32305]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 19:13:10 executing program 5: stat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:13:10 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) 19:13:10 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xfffd, 0x0, 0x2, 0x9}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:10 executing program 5: stat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 829.836755][T32332] kvm [32331]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 19:13:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 19:13:12 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) 19:13:12 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000003c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:12 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xfffd, 0x0, 0x2, 0x9}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:12 executing program 5: stat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:13:12 executing program 4: stat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:13:12 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) 19:13:12 executing program 5: stat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:13:12 executing program 4: stat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) [ 832.155462][T32355] kvm [32347]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 19:13:12 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) 19:13:12 executing program 4: stat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) 19:13:12 executing program 5: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) 19:13:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 19:13:13 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 19:13:15 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000003c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:15 executing program 5: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) 19:13:15 executing program 2: setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xfffd, 0x0, 0x2, 0x9}, 0x14) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f00000000c0)={0x8, 0x35, 0x0, 0x2}, 0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:15 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) 19:13:15 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 19:13:15 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x147040, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x9, r0, &(0x7f00000000c0)=0x9, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x12, 0x2021, &(0x7f0000000280)={0x77359400}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x1, 0xb2, &(0x7f0000000100)="983ff3de670bb6e890767459f13ff76b007d295750d7f713a69efe323f097ab253ac37910e8da59f92155ef87481fc8be683461a69f771cb72eeb2b877337101fc03cc297c4c39abb86c5fdaae5cc65e74796b8d3b093621c373b808a4e8da0da965abfbaf2738d77eb1b719d87cfc2fa97f3b838742aabd7fdc46931a7e455f6b4ce250785931750d45861cf4170fce883712a6e911da38249b1704106b80b6bfbee120ebb3de1fc21795d6b5388e3b8b24", 0x80, 0x80, 0x6, 0xffff, 0x1, 0x3, 0xfff, 'syz1\x00'}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000040c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000004180)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000041c0)={r3, 0x40}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x210, 0x0, 0x0, 0x6, 0x100, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 19:13:15 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 19:13:15 executing program 0: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) [ 835.220763][T32391] kvm [32385]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 19:13:15 executing program 5: setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000000000)={0x7, 0x0, 0x7}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000040)={r2}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, 0x0) write$P9_RLERRORu(r3, &(0x7f00000005c0)={0xf, 0x7, 0x1, {{0x2, '-@'}}}, 0xf) 19:13:15 executing program 4: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x16, &(0x7f0000000000)={@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) 19:13:16 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x147040, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x9, r0, &(0x7f00000000c0)=0x9, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x12, 0x2021, &(0x7f0000000280)={0x77359400}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x1, 0xb2, &(0x7f0000000100)="983ff3de670bb6e890767459f13ff76b007d295750d7f713a69efe323f097ab253ac37910e8da59f92155ef87481fc8be683461a69f771cb72eeb2b877337101fc03cc297c4c39abb86c5fdaae5cc65e74796b8d3b093621c373b808a4e8da0da965abfbaf2738d77eb1b719d87cfc2fa97f3b838742aabd7fdc46931a7e455f6b4ce250785931750d45861cf4170fce883712a6e911da38249b1704106b80b6bfbee120ebb3de1fc21795d6b5388e3b8b24", 0x80, 0x80, 0x6, 0xffff, 0x1, 0x3, 0xfff, 'syz1\x00'}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000040c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000004180)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000041c0)={r3, 0x40}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x210, 0x0, 0x0, 0x6, 0x100, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 19:13:16 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x147040, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x9, r0, &(0x7f00000000c0)=0x9, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x12, 0x2021, &(0x7f0000000280)={0x77359400}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x1, 0xb2, &(0x7f0000000100)="983ff3de670bb6e890767459f13ff76b007d295750d7f713a69efe323f097ab253ac37910e8da59f92155ef87481fc8be683461a69f771cb72eeb2b877337101fc03cc297c4c39abb86c5fdaae5cc65e74796b8d3b093621c373b808a4e8da0da965abfbaf2738d77eb1b719d87cfc2fa97f3b838742aabd7fdc46931a7e455f6b4ce250785931750d45861cf4170fce883712a6e911da38249b1704106b80b6bfbee120ebb3de1fc21795d6b5388e3b8b24", 0x80, 0x80, 0x6, 0xffff, 0x1, 0x3, 0xfff, 'syz1\x00'}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000040c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000004180)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000041c0)={r3, 0x40}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x210, 0x0, 0x0, 0x6, 0x100, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 19:13:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000003c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x6c, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7be"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:13:18 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x147040, 0x0) splice(0xffffffffffffffff, &(0x7f0000000000)=0x9, r0, &(0x7f00000000c0)=0x9, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x12, 0x2021, &(0x7f0000000280)={0x77359400}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440), 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000001c0)={r2, 0xffffffffffffffff, 0x1, 0xb2, &(0x7f0000000100)="983ff3de670bb6e890767459f13ff76b007d295750d7f713a69efe323f097ab253ac37910e8da59f92155ef87481fc8be683461a69f771cb72eeb2b877337101fc03cc297c4c39abb86c5fdaae5cc65e74796b8d3b093621c373b808a4e8da0da965abfbaf2738d77eb1b719d87cfc2fa97f3b838742aabd7fdc46931a7e455f6b4ce250785931750d45861cf4170fce883712a6e911da38249b1704106b80b6bfbee120ebb3de1fc21795d6b5388e3b8b24", 0x80, 0x80, 0x6, 0xffff, 0x1, 0x3, 0xfff, 'syz1\x00'}) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000040c0)={0x0, @in={{0x2, 0x4e20, @remote}}}, &(0x7f0000004180)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000041c0)={r3, 0x40}, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x210, 0x0, 0x0, 0x6, 0x100, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x2, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) syz_emit_ethernet(0x300cce, &(0x7f00000000c0)=ANY=[], 0x0) 19:13:27 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:13:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f00000003c0)=0x6, 0x4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x5d) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3, 0x0, 0x600}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="b2ab61cd1a82dbc522c3a58725c6", 0xe}], 0x1}}], 0x1, 0x0) 19:13:27 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)=ANY=[@ANYBLOB='*']) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r4 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0xaf02, 0x0) 19:13:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x8004ae98, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 19:13:27 executing program 3: unshare(0x2a000400) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000000)=""/112) 19:13:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) timerfd_gettime(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r0, &(0x7f0000000100)="ff100003ff4d56d0bf", 0x9, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x1c1800, 0x0) 19:13:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f00000003c0)=0x6, 0x4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x5d) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3, 0x0, 0x600}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="b2ab61cd1a82dbc522c3a58725c6", 0xe}], 0x1}}], 0x1, 0x0) [ 847.344313][T32437] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 847.355371][T32448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:27 executing program 3: unshare(0x2a000400) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000000)=""/112) 19:13:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) timerfd_gettime(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r0, &(0x7f0000000100)="ff100003ff4d56d0bf", 0x9, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x1c1800, 0x0) 19:13:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f00000003c0)=0x6, 0x4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x5d) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3, 0x0, 0x600}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="b2ab61cd1a82dbc522c3a58725c6", 0xe}], 0x1}}], 0x1, 0x0) [ 847.472274][T32448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)=ANY=[@ANYBLOB='*']) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r4 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0xaf02, 0x0) 19:13:28 executing program 3: unshare(0x2a000400) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000000)=""/112) 19:13:28 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:13:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f00000003c0)=0x6, 0x4) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x5d) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@xdp={0x2c, 0x0, r3, 0x0, 0x600}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="b2ab61cd1a82dbc522c3a58725c6", 0xe}], 0x1}}], 0x1, 0x0) [ 847.685667][T32437] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:13:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) timerfd_gettime(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r0, &(0x7f0000000100)="ff100003ff4d56d0bf", 0x9, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x1c1800, 0x0) [ 847.782644][T32490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x8004ae98, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 19:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) timerfd_gettime(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r0, &(0x7f0000000100)="ff100003ff4d56d0bf", 0x9, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x1c1800, 0x0) 19:13:28 executing program 3: unshare(0x2a000400) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) fstatfs(r0, &(0x7f0000000000)=""/112) 19:13:28 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:13:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)=ANY=[@ANYBLOB='*']) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r4 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0xaf02, 0x0) 19:13:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) timerfd_gettime(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r0, &(0x7f0000000100)="ff100003ff4d56d0bf", 0x9, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x1c1800, 0x0) 19:13:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xecbd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x800) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe7}]}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) timerfd_gettime(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r0, &(0x7f0000000100)="ff100003ff4d56d0bf", 0x9, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x1c1800, 0x0) [ 848.120447][T32514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 848.147460][T32509] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:13:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x2c) timerfd_gettime(0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendto$inet6(r0, &(0x7f0000000100)="ff100003ff4d56d0bf", 0x9, 0x2d580000, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x1c1800, 0x0) 19:13:28 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000400)=""/256, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000008c0)=ANY=[@ANYBLOB='*']) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r1}) r4 = dup3(r0, r1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r4, 0xaf02, 0x0) 19:13:28 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000080000280012000900010076657468"], 0x48}}, 0x0) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001040)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4, 0x3}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 19:13:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x8004ae98, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 19:13:29 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 19:13:29 executing program 5: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f00000000c0)='*:$)-.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='source', &(0x7f0000000140)='-&\'\x00', 0x0) [ 848.558801][T32545] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:29 executing program 5: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f00000000c0)='*:$)-.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='source', &(0x7f0000000140)='-&\'\x00', 0x0) 19:13:29 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 848.685550][T32557] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "663302690c004d0afc1c64110ba66cf0b3392e67e6766202f1a802fc220bce08c50144d7776559e9a49da0834434f6e32a79bb26967b97047cfc53ccfe6e3e4f99da8e92d7846706dc6c849e7bc6de3e8d2477a7fb945c6f75f8b16663a065f53132faa0b9ffc49ac6519cb4579197fee9369766f45a7e3528bfd51f0c09519aa60cb3dc3377af8fdb0440816ab06fe62cc95b6c75c76b1697c48cc4ed6c8f14987b559b5f5ab46f83d010f50d5003b4b95ca4008c5a38e264cc5907e3db269c78c87a5b17a0b3202842b7e7dc7f11ed37615ea46ba207ed55ff6a06f77178fd87e4947c158a72fbbd79b64b847efaef8f6ba29a324cb090bb2cda7ec39ef871"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 19:13:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 19:13:29 executing program 5: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f00000000c0)='*:$)-.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='source', &(0x7f0000000140)='-&\'\x00', 0x0) 19:13:29 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') 19:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 19:13:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 19:13:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 19:13:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r3, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r4, 0x8004ae98, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x0, 0x8, 0xfdfdffff]}) dup2(r5, r4) 19:13:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 19:13:29 executing program 5: r0 = fsopen(&(0x7f0000000000)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='source', &(0x7f00000000c0)='*:$)-.\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='source', &(0x7f0000000140)='-&\'\x00', 0x0) 19:13:29 executing program 1: capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 849.173310][T32590] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 19:13:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "663302690c004d0afc1c64110ba66cf0b3392e67e6766202f1a802fc220bce08c50144d7776559e9a49da0834434f6e32a79bb26967b97047cfc53ccfe6e3e4f99da8e92d7846706dc6c849e7bc6de3e8d2477a7fb945c6f75f8b16663a065f53132faa0b9ffc49ac6519cb4579197fee9369766f45a7e3528bfd51f0c09519aa60cb3dc3377af8fdb0440816ab06fe62cc95b6c75c76b1697c48cc4ed6c8f14987b559b5f5ab46f83d010f50d5003b4b95ca4008c5a38e264cc5907e3db269c78c87a5b17a0b3202842b7e7dc7f11ed37615ea46ba207ed55ff6a06f77178fd87e4947c158a72fbbd79b64b847efaef8f6ba29a324cb090bb2cda7ec39ef871"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 19:13:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 19:13:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0x15, r0, 0x0) 19:13:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x4, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 19:13:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000240)="b8010000000f01c10f01c90f783eb83d96b3a70f23d00f21f835000000030f23f866b8c8000f00d03ef236660f00d881cc18efffff0f0f309666bad10466b8090066ef", 0x43}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae80, 0x0) 19:13:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 19:13:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 19:13:30 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000042c0)='./file0\x00', 0x2941, 0x0) fdatasync(r2) 19:13:30 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9dfc00000000000200f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000e10004003c5811039e15775027ecce66fd792bbf0e5bf5fd9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11c, &(0x7f0000000480)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:13:30 executing program 2: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:13:30 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:13:30 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:30 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9dfc00000000000200f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000e10004003c5811039e15775027ecce66fd792bbf0e5bf5fd9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11c, &(0x7f0000000480)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:13:30 executing program 2: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:13:30 executing program 3: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:13:30 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9dfc00000000000200f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000e10004003c5811039e15775027ecce66fd792bbf0e5bf5fd9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11c, &(0x7f0000000480)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:13:30 executing program 3: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:13:30 executing program 2: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:13:30 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9dfc00000000000200f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000e10004003c5811039e15775027ecce66fd792bbf0e5bf5fd9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x11c, &(0x7f0000000480)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() tkill(r1, 0x2f) 19:13:30 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000042c0)='./file0\x00', 0x2941, 0x0) fdatasync(r2) 19:13:30 executing program 3: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:13:30 executing program 2: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 19:13:33 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653f5ff00053c27bc339daa36394049b4aed12f0020001500ae47a825d86800278dcff47d010000805acf4f8f36460214432479aed75d492b415bcee00a06983f79e651b7615607676f8f9fc0d8f8b0b16d6f095b957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad62ead037cd2157db6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4eaf57ebe1e01b5088000000000000000000006b68af9012522f8b000000000000bc6c352d2361530cdfd38ee368471b57db613247909ec81f6f8668d4caebc77ea537badf49f4280b49f9440a7217f4e0128c7a7b7b5a494feb0f1ed0b91418b03b8d9634d21500097125f65f1de3c67a12dac5216c0e45eb0c725886402a5f32ff030000659e91c5c7229aa6705cc1d2b5f66a9c829aa866eda85be5f0", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:13:33 executing program 0: socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) sendmsg$inet(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x30, 0x0, 0x1, 0x0, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @NL80211_ATTR_TXQ_MEMORY_LIMIT={0x8, 0x10b, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x400c010}, 0x804) 19:13:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r0, 0x421}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup2(r4, r0) 19:13:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10080}}, 0x50) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) syz_fuse_handle_req(r0, &(0x7f0000009800)="7c0767ae004541792302bd54132e5bca53188df1b19c543a779c28b8a35b2d276d84f8aa96eb98203bc6617c6444cb93ad276fb1039801825837e7ac318a2ed70f005371c1fbe17f06dbe8ce96db5d9fbf3933089a072804e5667e9e5c958e08525d389c00cfbb1b237aececbb9a00b1bc81e7a121c31318b6f82bdfab021a9fb371322f651bbe950510bd3d6987ecc127121e71812a6adec66a610266bb00f5188ae3b6d36f542e2c4844d7da84de4139650a35ec5158034f0bb40440add9b29bac2ba289d19edf35891536db4f737c1313605b6093b4e31aaf22f198a9e845fa3714a0e9cb1c543a818d79db7cc99c33b3b581cf987e83b5cb8560794f8eb3e07324a02a9b307d295449974b0b56910c962bbe154af6ad7ce99c7ce8e11a20ddbd39e87d44d2289196567addf431212048abe373ddb5bcde28b8b96b3a04f7e6db2be188f54854469456dc9123713a633cfcc1824ba71e825900daee2e4a7ec3e683249ac6e4084bf1e17322626f3ad0458cf88acca2e79998d3f6228a3fa8fd9288a7d34c44efa91986404c465c375acc0a30be894af4f06ae3ecc7fe133343763197ea2e2a4d3c184ee28adaf862b1c320bf6370c1c0246005b25bc3026bd2f665b4791f2f0f1640be171783602cb1f6edbf0e865ad0c70c608bee92658843076d4edf22fc7dee5394556b958fb305f17c07d58a65627a2313ff493f3e94c36844f672211a2771b3510e8fa562bb3f8c48593459589bd9bf1fc9f7894d460582ce16447fdb84c3148762365bffcb7c46db016e3d2d631eff04c7a1b7e87e4ad85f94452af4039e82f32a9227e9a5a614a030c8004688606213736ba270ee42cbeafd06c3c4ca2040ad14084af89e9650d835c0ef015ba473a985ce4f8addbec9f023e422edddadfb15373bee1eedcf6d438c3fd4cf9d2690c5b7ca7a1d6b38ad3dcb2ca00850cfd93879c8249dd26c767fcb9f12330fb4bbb7ab7819e34ac0e960208e1f8be53b114dc14d5b75beecb99786788d37e607421f6a193222149de42552dacc1b60e08549ca12db538c9a6178ef794a01c3e85056fb116b8ba83ee9a850772ab891aabffbed83288178facd9d3147cb246a3325b792bb6858fd676a2fd12ad2388d24eff6fb186b06605a66dd2eaaf863f534e6061f0c1fa1fa0290e6c5cc8a9168e4ab79df446b541b31ff592f2cc3adaace24e26c7921dac919cab4cbcbf87d70dca9fa5f7ec1347d856d8a0047fc7140b4bdbc96f5236ad65bcf395579921893f2faed87790071ab256aac630199dfcb0666b5807240e504c9fa4fcc81882815327d6d57db3cb481a8346ebf16d3be8baad0b327a712a260b9f09a1a92831b7e00952ed90de854b3904ce1eaed3006257d0e076f4b8d04735175616bd2bc7de1008e826cb0756a7ce0a815e4dc24c10ccac37110c8250e9703ccf9631ea3973edb3633e1d50acd3c6b5ea80bc038eaddf2b07256b18593536e5f82175076da3baaf13dcf151c940af455293d5785a20099857ae58e7ef34968c8b4bd51a6765249c93c71b49bd2a7eb7f98bc4f31ed0c8bf8abc31f82ff188476f5cc5047eb1f5e20327112dcdc19556124e92423945730fc72f2e9cc0739ff5384ce80238134553b1ff2f1f5eee61c37d0a793a7f63692f7c28f3f627fbb8385fef18df59c7d4df99047a85ce68c18692a17cdc810897845f0d8f94b2af64c92317583db9edfcc57e5bc71a0b139b191265b0993dfc0f2aa1bfd2898c6137c8070c50dda0eb4219346435e6a7ad3e09501a13fa25aa371c5454de6cee1a22a1e744184e57591e5023d3a3565f77b0d8398987651b34bfa92e1abfbb8548e26cc7f362b4c1d25ee3f72bfb22644800c05e5faa4875de27dca5c5702383032ee19a7030973e58385e34f8cc0e20a8dabe0b82d0753695ea2a0c44edd3f44119093cf10e608c398cc87e52eeca0faf9e621a73d9875b11e4516b2eed96ada448485334fbb5db1b94726f88b5def2d629fdd812ec7e318b51b5b5a2b1293eff17703fd9c32250fdbe20cd707fa947eb0bbddb42bb53ba06ba2306609698225ff57cd34f60f4b38ed3273a56f992dc8af64d6937972f51c529c88eedae0dc770c08eae79fed2126d1bae03195fd9a43eb7d29e4715feca6141ad613b983446e43cd2f61832968b78c21df1c218a9b4f89d799de8b1543701f619929e54cd8c6b16ca89d2a1c91d0b3e1286bef94506ce5da08b76c6731729b34f6aebd4cb69a95f56e71b8b722695d7100360ccc6db510da03fe8328ca80af47f7f417b2ce7a0e5aa443d6d19e924595d5829958ab7cb06f399f8f48d1e5b5493edd96b37ff369586839f7b372b05c1082e6c70a6e74ce99adc28ad45e5d4b3ec10b870a5039952a549ad3d53d35627e58cc0fc7e43bdb7010bf4dce1f329bd38ecff68afaac0227b1aa0472a15aff8bd5a178e6459c7b617bb65919a4a268eaa5658e3ba167c803e8a5139cf32a718dbc7bdfcfcfc39344d9927a46e458b9c87d7070f77c56c7707c1b7267fc6af40eab1ebb1569d087adf8462e4b3af130d211b7166cb4929c1c090e6166b3223d7746569b86fd1278429203a6befb51c25efd2694875a63e8664bcdc44675e6932e7b390d27c7897a2af70fb05a12c5da23b74e1ddbae10df2e4e4482689e5c66b284312a7daa4a8791f23db92784ea8cd876817e52ad39a27cee70cadc66f7d3f4bbfe8fbdf700006f3e63de7f11552d276cd9e9003aa063e840b1cbfebae2e22e8e4ecc6a15dee476e282a2273f9cd80342a6a94e0cf6cb6f4020a65592b8fe22b8bcbb9785f39324cfee427a24bfa0153dc37be3c08a200094cb72b6cb5eea8fe231c37e690307a684176cf6b5a945cce8e88d73bfc03a974275c4a056bf3bc59f856b04762d11a525a7d1ad08670d2475b5873e3b682755e2ee5679842724a3788151443564f672af8280578206bec665213677fd0a1a632932f1c8e5cc0ca38f92232fcb46e0124abd2db1ec8a01694235bc51960a57a98c7b3819129fe7ba40d8d8b82a37e7790cd95ac6d9bebdffdc6a7e02445bb62f2e1d594bf738ccb4446616cebe9214aa335bd7fc4e022ccaa3794a45578df56ee0f61b00e86ec62e5d79a656b54b7a66e7c3d9967f6929d922a6009ae4233989b9b85341b98431ad85dcff54cbbc65050ed069773a47013dff4f6f3b8bee4cfc5ec7a2b52a80d023fb05ceea588f23cec21fa0d113169dab9b6a3b14b8fe2d5b4158ecaa2c18279e99f7b072ae9a314b578f44e4d2f193c995960f65b17955c34f2a1a720807f2e2c6ee9bcddbb7c9a30b3b08fa1ced11ca0907bdf2acfe67df17c31f7481f4937b4145f1053b914ff3f5a479d5219e958a13ff8aa08592b75c2dbc24291ce099ac88fe4b26221eb84ff0bac6720a4271f87156458d4ac654f1876e400de81636045678f07c15bc9d4933d5dc549cba96c9dad9ed7031a7f85f78f8a24de3e230a703b1a111cfd1b7ed7e90512dc6c3927d7c7b545566957ac9ab692c78f2e51cae0a4c24aae56cb42bc673e0d72b455da72f032eac8e6d395475d9accf6e0e3cbd3b8f0c673b8c5d8b5f3c46b30b57a73cfde405098abb78647f8e1d5ab3f5442bfa67d451f39d7410dde37f2b46041b6a444346bc687a09716bfde4d69cd1144b86502d9559449d24b192a43e32a81c30a641d15c58fcb75e6e7ef1d359067cf4fccc8626f5b3a5ecf684bad51dc6c07c63cfb9b0c676289169ba44cf955d63350f7e0400ce9737dc04fe6a2d9029050e610f3c878f49739a3d46344b9a2fe5ea79c29b7af14139037308c5c313a7dc9c268cefee872f20c77b249ec121a95e255cfe08b9b612b9431ca5aa8fd7e44b73ddc002371c267b4368b6a963ccad7dd25654337e8d4e0e87a305300536b0e5f818894f68069c9be3491fbed70ff8faa10e45d2ed3fa2186db04cd6fbd19ad8e03686d563f431fb3d827a3d2f22d28505b6a43bbb5405225f2859259cc4dccf67d1fa02b9742c262ec8302439b077b2a14744981178ce7f1841d4751f1e9e0f149bf58cb983a540fbeb5447cebf02cc1835742b2aeb7bcb7a7d0e4f05e9f6b2175e37e03e25230ee645e32ee6ee456459731341684af8c18021ad9e17c12827f8cc1fe3b679235a87071f707234820ccbfcfddd183e59ed7ed646415038abf9eef137b54779592051c6937d46b7a7221ee218922b7fd623156cf4f9bf5fb6337125e69f8e4b6e6fe6ff41cec66f7090d37129e72556d4766bfe2f29b4a63ea6ef299be17e45e13f96f5e313181c6db53b7009056425a3e5cfb825735b92a5c2d57bfbb60494380191655299b9dd0242dc91d797a435ac1e79ced3a703f3b44f02800af9a150cececec954d11781e08ad9b4f5a5e7252958eda2a808507f0d1fe2a576f1267eb123f5f1eea3e32d5a5b4aa3a75dc745e131a03832085326673fc9fc3b7eb6e663e04a089a6902fb2e21ac7e3289d3db9933ebcac40f74eb09b0a99dbacfaae253692c7d05843be8d574ad49fab43dfa17480c1aab5ea31b50b3b20dce593515f5b75bfcc8199a57b5a0f5bb775dabfa1e4617d581699a0d782485ed9bc859a1a8688dcfb0c48f1dc3ec43ef2ae76e26834a74e5696e5ff0757ff2e3aeb0766fc96fb3b2327ac4e48b2820b2c416d3bf7fe4b39fbba627c0f809dbc860f78c94456b60f357e79404f0cb1ed483b46d174e7c1e360fe1719d2975209d940fb4cbb0f08730783774b07187a656b48986f05f5571d4f95a08c867d9a363045eab83c10da10c618018487aaf2d27776330c8971ed341c8e9757e063a92d1780a52f8401eb31b75622a25ac6df56d37f6d2bb08c308a42e372ddfca96f3a780ecfdff02c8fc1ceffebfec9dabf8ed35cb4878626bab00f224a2daf7e90fa3d5b338e33b133461627a1da5e769e82738f845b1e06f346a4ccd039009ccfe2d9bb682ce09058bfb036757e072d298992f0413516228893b6ec885b744bcb862d3e06191800b519356dca3e2fc407befc1c6eecf5c4845f9f382b370dd7a1a57670c8f2ce0d0ab471c025ecfe216ebf35b8c7663b85ad754ed17474b3862f005741200db87357b6005d651e22efde64984b96588411ceeb65a2dddb25661b0413833cf672ff54b55e81176757da24aac6869834f6890c6c780bd13bd0a4f2a29dd7bf869c9288425db81c678c0e3cc6a681d40fe17b9ed86c27856df75aeed0067d946a18ad68c5d7645b90e6aa44ae94d68112758f06ba524407dcd0c7f506ede5b4af99c575d99a4d652fc36428db6009df81914db4b6669b5a085e5b16523a5eedea8922a78cfd44fc831b2b64b31b66f921c02f5d0500a785361901c6f5268d9e767bb8fa58fbfa9b05b2cf105b21710db78da8d25fdf2f9f8f395ae4d4948f7dbe487b8450d138eda6810d33592b41207ae72f8a52cb0b610d6f3680487bcb42d1ecb452a88197c340a387b511bece2388425fb1ae5cf64c6c66120e095f9fb282ff8f5ce20311e1168da761375570bf34e4ce39507fc10d16e7f596baba4f4fdc9bbc9831daf15c204892924aede4b9347e5e85f94064d1fefede081607a1ce9f0ee9ee965be3729c7661b05a289edc9a5f7fcab85b77e0e20e80d074e47f9ebd235fafdcd253c89f77d3aa7c7d20f23e1186f9926831a545937c81306c152953838c7f7c1c993da4df2db1e9d1978aae76b9bcfa606012e92c8a65ecc1db46f95e5ff11bf4eca65f10c880aa41db05249d3679098b46183a8453b94db664ff3168b0eee8777109fdf5c7dd686428da8bc54bc2291db161fe3350e01d04836e110b3fef3a994079683a88b01348bcf069047558098509e3478c6f0dd25fb4d73b990778f71c27247c207dd10a25be8cb85773defc2a3e48eefe3f5cd7b82e638d31ff82ab10a5adfb4856a4dc7371a57b523921e7134f661fa667a2e98c0df261a7c6149656a582f4decd429051adfa52a0cdd5443929be98029175c3dd65855f99b425193972ef48bc332ba6fb8cb485462fbc17d8a39fa9447a7648543cb79ed0a9d9575a84a92153c04327c230151adf2254dba3a1f734ffce0db8577601935bef8f845ecc0109936128fab342edcc78550a43600cc9871715cf7e9ff67aaeea13100356f065eb9ead2f295785e6807f2d775583c18958491c2a17b7520363ae6cd8bf7e0a348d29a8040b840da53e405844efe22e869279f17de6a0d7237c21fede53f4201fa6169cca3f436d6c64e47b574816aba66dc715426599937cc523dbc4b03507d4c9ec31887828d8994abccc425da681a30d31d8af1097b653923fb4e1b37ee68009975b8951a7af8634c16974718c9301e916ecd6a2301430f9d20dafe8562a404c4f63c8cb349c9a7a1dc304a4ea3699c73e52fde5e64b594041ee61871934c3d84bd6c5642d0d6125fd669319bc3c73980f6bd65ac990df2404bdc8b0cf163e7da6a0183647341061031697db0c4fae0f8a73e61d7a4200111c1821dca7389c415ac1824c9f82249c35e3b57844fc3609682fed9b4e80e97a0cee9983eec1765875faf60bbf31f08a2d6b67392f90f361078f84c5d6db06f38e317449dc987d975afa9bbfb1b60bc0a29af8599a1c6aa409cfea8094429ed515c363dec910a9ac35a47da69e642f3200e604d2619706182adc4e9cfb86f9a48a9c06ebae2ff9dd85f1fbe7dd982f581797be76bd622e1c78a53dd9068eeb2f4c3a508098b10f2256e7e70c50bccc886db109da26af093e7b9c4b70e9a819cc69906e254a8831d22de32f61579bb6bb8963d584d67f446a3feeb041622f6f18fc11fce9bf3f215265520c37f8c3e38fe1da0201ea7dae310f1c63e59bdc83aa15383fc15deb886a42b61ad19a3ed75640c83ffa7036e1d0bbd109e6895720f5361f3b1ffcee2d99c9bb47afdb639bb89c61ca3d25d5f6661673a35d81c0d55c69bcefb605209a96d2308a3808c4977f488884e446961f94ad2a692ba63c64f5e3b29e4f5a0008095138f932168ac31e029d18e7a04278e2b86fbc3508a1d7ddaed9a572eca6242fb02ee7d29a90b53a0ccf8be90a24b273cf03d89ccef1144146e5ebb296dd1834b942e4813672e3cf9a9382773c4f2ed647a95d709fdd71f05422613ee20b78f56ff404645982f2c698bbee14a6fd8563badd03c727ab3df6707b27446b6688ebc5b93067f0f86430726093898cc128484f4bf43c4c39bdc58d91b2582c2ab9eda4d7d7a8722646917d29ed1a07e7b2c6cd309c011cf38f1934a25f493f441f2da7813536e3fa7d2e6bd928e74c70863cf5a0061130aa8790666512994364439d062eb9fa819221e862f187fbf5b330150ab84e048a18d5b3976a653c1cd2d77a563f6708bddac8aad9992ae34b900960293ec447c2f004d00cac2107a9169aeeedbe7b7b77092c05390612c503e0072bbf34f4bead9194437b7109587177bc1d6e6ab39a52cac1b6dc4f4f85def171120493d388c3d5580992fe725b97d5eb547ab55febe4cf1f82e65904d2c5e81393d1be80fffb53278d629f978c34a0cb1b65a6c4d16f4703459e3ee1e4b689730181039246f6dc27a07ad2f13c3a9bf37f20365854e918b22b86877be90735693579e058c1509bf2a031eb4f279239c9e0b9ec91f39cd3bf188d0a2735c873be4f0c67c2a7565303793058c2e8267dd2eb8ef1d80ed5242a797a6866fd06f1a552b97a1445c7154c4720a2c2d5d78e2d82cb1589e833616f168bd764e5630eb3935b5015e05feed00eba04b927c16929d31b70ee9fab5eb8a131d6d956ddaf7cb162910bfd3c4c5585b228cc17f5ae76d96c397d0d834510dccc00654fee910c6937d79669c6b7c0a5797a8e9995d6fac24b0dd5ea0396f35a96bbd6129e00c893c436fa588dcc9cbe5c8bdbf178fa17d3c2b9812b90b09d245cee78a1a0f7149a1f4e4383d273984a2b89f178b1cece2c446594d8c9daabb2440d4a3d7b59623b287da6e8326b09164de7c65de4703ad9297e54a24453528b6c200ff62527ad74bdbdb3c9aecada2f83a45e929c415f74084cdfc3afba9375e9d3d24fa95eb61237832e243892f9a81b3cc08317c0df4a2a9122966c1da6c9610dcccacd9a54eab36726a6ebb27aa3c8eb209429722c6b14808709dadd0d3bd7d2fc059847961f7321821f3a32ff1f0644602cbb213c82e01c9b9d8f6e24c8774a14c1db35b38181aa4df71658f8b847313c8222c60b52989ee044449f529a4e945dca29af4724011f4598ea0866fff6c7b38f3938ffb6523fa26151a9c1c5c46f50dfe17025d718b7783ecd24f418a56636fa296d048304d2d8965e943a64896b0fc07a32e0d2b027ee68ae11d44ea0b658d20366bddcf078599bb741edef6f52ca9c4608040c87ba7e50057be0c51b03ac44a6e043032b729f1300a210686e6599051c0f42e0879a93c69fc76b0e48db001cebacdde6488fe8174ceabe703f8715c7b880f6493a735283225ecde8a4b0355ef4877b0ed7555ab37aaacb07adf010e917e7c138c2e737ed5cee464d849acb22736b3325115b20674354ac69876d41671e5073f60cf45252a2dba5556b4a2ffc4ff8b88ea71b927158757f848fbc16af80d65956b2ae8f4023149e0c9ef7cc2f3343726294efaef0f792a9a8c6d01e912eb5ea62475e2ceebdb72f83ee9087567e6859820085b4fb73ee01c0191ab6258b25c63c6a9b3c9f5e1f49a3ef1804a59775052bd09601f20f917c7afa86d8e6d2dc0a7213eac0e76844004a7b3b4433865debc6c618e60f0092903da383a55d3bbb8a52416f06619698ec3be25fee4ad3ea2b97461c635da14b89af0b93188b764de7f653ff781a8245f10c67f5e50a47f35a2fc78f15a6e684da2a08a4a65a86a1fc38bc8b1ef98e44ca4ebc0c82ad3a775bc985a2aae7a7f054201166ea7471398d7aa84f8f590a3d0cc7a657f06937fdaa9e873f9ace70599506532804ed86a4d37bf5cdb28e33d319486fa0504021bd317de749a85a1d305075ef8afd5466c962f584270ed923e6b1bffd370cd9c26b48ca7ee2fbbc4ce27fa6de0352528c31e9db3c4e8cdb547c9658f1559cd8fb96885edb4adf712ea0a988384ce22e44ee99063b263eebfa76916332be06022fd2825cb1b65c22812a19d4a9cc1b25a3ac24f48e4e57a33404ab4593ea8dceca404e8f351a055505c10d75a6f210587db4bcebbf3485017f858a2a5554651be2342ad86ebd9b2f6c6035606f22822b024c0fe1ea35ef2b12c749e52da4f95d3ac9a517bb4bae2f9b9ebd38b44511aeac8d57e36419693abf02fead0b2183c6114f1fd60a9056cc43c8bd3c5ebc2fb8ea3e46d501d9c2cd1d3e3239c68887096501a3aac140813d290eeac73870996827e2e604552f270538637dd510aabd70cfa9fe8450a49e423dd050491d3eae2b3a365145ced1359e87e237eae0fdffa25b34c080f6cecfe550d3f1261517f51dbf54fd4b0d5a8b0295ccbd487ff46c1571c7413de5ea27267ea41f5843514f24b80a34d9aadea509d9b0bdf8653112998dfd2e358a4339db9145c4c4504a1018f4807ca91a71b953744f64ec9dab97b7cd72e09d71c12684a2ebf074a13e4b47e7ecb63ec32fa4f3736caaa0aba3560888ee12c5fac044efbda304fd78d3022508c52bf686b1bd34c887da9f88929fe588d824ae0fc7671a8638a1fa4013acfa13f93573d572aae91244c5253233b667ac345e0e642770a941e7583aee7cd31dab614a6035e03a0f81f35da6d3cb1dd3ef83bc6ba6f016def59c939f4bfb1f2eba4d14a6c3e00da88f3aa7f6910da7d618d4d4d88569afb5f81cf88b12e5db86472eb0b64eb94cf3b86a1c60d6656826caf0c2d484a5b49832e632acd37d58c2dee4bcc564e4c34b1d20541c9f402b018000d4b3bca68ae1ec49678bfbb7939ecb77d85a84071e9e48279ec619ed230baf8cef57e3f9f2d8042dc7ad297fd9dca666891bb3a0ad20fb345f3322a7306b2a7a3967f51f42362d8d41546cb6d909b4ade29104527378e468f8a8e80691cc65575461108c16b305c60d8181a8eb1daa45b3d3d284d8e6900063074eb53f9f2e3ed1943160a2174947a53457b45ec8b3ac163844435283709bdc85efd7ca1de75088f5abd40fc5ae3f2c01ebe569ca5137771085103ac5d1e449aec0cfc1306dca231f372abc41614c76f6b2c0b682045fb9e6a24826bce42a56bf1399ff4097ead971f6dfe665f2a33154d16fdd8019b0f51803bbbafd0bb0cb434780ee186cdd691d79f336f12b7d69714b3d6b6547d146a394f24512d414244879fb59eed39bf8cf2953ec6f62494da3de1f0ad2509cc7eca27f0c88a4b16647a185854b93e7946f05ead72bd51a9c929471cbf8655f43e436aa191be6db85a6958f506706e2e36ce44e2e04beb92d58e2f81f965ce1f07ed2d9ef9b026ab29b2d1960b8908ad335a509198bc2908504358a0d277be47d94c3d6542573f3e850d7bdccd7b6c67211088933003675994558f20cd2e303570fb76918c85d88cea4a48bdaf29285d576e7fc2ab10e73ee99b26dc9d539a34df891e203ce963661b93a792852b6526e1e1e22f178a44c65452be6b79aa1d24b1f6230df6859504a051fff43bd13c62cac181a8aa0999f40074e66af986581743cfd87abc63bc3740a7ef303744a2ca9dc1d34a83d2fccaf373e5571911d844247787647a4d98eaa24194635d5d313715c8267173f7ed76e49c4fa58643050bcf953c925e45c39272be2cf835bf94a02f09ac18c05654e67816e291e1bdedf4d7773f2ec763c5d7f37361603cf134c39d468c5b1e3b8da07dc0b06f6071f19a696e6523a04b011c3b7bb75f52791b54c72a4160c81a2c5585517b0b78185996776637c0217693f2e714bface722a3764679bde2c1e9e5b0a505d8f9975385659b80bb0d2cac1617b3d4ef20cf8140b477f5933f95d064b6ab96d9941ec0edc9aa26160b6621480c2552ce6049efb2ad7f6e362068d97855235fa79b9a4e48ae6a1cc52e06c94e33e00d71fa71d628890ab57a9d90d02b2ca26db357517d3f4135c1433f18c67767bb2d13d96098be70649176eec4a581ad38b93e6c64f96c83b75184d5412f03a2aa5caa312c531996e36fc9aba5151c5aa72594e24db2d4ffda7e2dfd460199996e17cc807f1b7d7ae66cb60625ebf8a015d4640f8546beb28ec43755e56a52f11a961804299eeb388ac71bd7e0f1f5cb45829877e6a86e5a9731ccd31f36d287bedd46827be6479064bc49180b0c0968811796b911b541aa647317b692e8940e63769be483a001b8bfeb1153ca55b4665b0c74c2978dc81a01b55bd697d40fe9c42773a70f8a270fda32b9470fce7add62b4729b8e7a2423a8f500c3a54066639f6b1c57c5c2aca01ceadf713eed0737cf07ea0e4d0c0b081228d5b686f43746c04aff3983b7a3212218f05aca5c8cccba79988c847ebc6f66889f6c7459a922fe37ad793ea15b374539f92edfda24041791c7a4b7846a5c66bbea850f624d5d029656cc26ef7d71c0adc8b0cf42cb8c0d536fe6925860a2f26ed13153bdd69ae1a938c2", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:13:33 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:33 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000042c0)='./file0\x00', 0x2941, 0x0) fdatasync(r2) 19:13:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r0, 0x421}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup2(r4, r0) 19:13:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10080}}, 0x50) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:13:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r0, 0x421}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup2(r4, r0) 19:13:33 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r0, 0x421}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup2(r4, r0) 19:13:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10080}}, 0x50) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:13:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10080}}, 0x50) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:13:36 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:13:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10080}}, 0x50) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:13:36 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r0, 0x421}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup2(r4, r0) 19:13:36 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:36 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000042c0)='./file0\x00', 0x2941, 0x0) fdatasync(r2) 19:13:36 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10080}}, 0x50) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:13:36 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r0, 0x421}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup2(r4, r0) 19:13:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10080}}, 0x50) stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:13:37 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000180)=[{r0, 0x421}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) dup2(r4, r0) 19:13:37 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:37 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:13:39 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) mkdir(0x0, 0x107) prctl$PR_SET_FPEMU(0xa, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x4c}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 19:13:39 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000000000000000000009000080"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:39 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000000000000000000009000080"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:40 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) mkdir(0x0, 0x107) prctl$PR_SET_FPEMU(0xa, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x4c}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 19:13:40 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23, @multicast2}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x1f4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000280)={0x2, 0xa, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x3}, @generic={0x0, 0x4c, "de16883fbe208ec3902f3e75d3f33d62b421d94a0207562dbc35070617afb4a0bb6802a436afb3e0815c9ab409471dbaf4d2c294fe79e0274bab2cde49060af0ae28f261542995823c5a353a"}]}, 0x60) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0x100000530) listen(r0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@loopback, 0x2, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x4d5, 0x32}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x3, 0x4}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000000480), 0x2e9, 0x1f4) 19:13:40 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) mkdir(0x0, 0x107) prctl$PR_SET_FPEMU(0xa, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x4c}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 19:13:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) 19:13:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) 19:13:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00fb000000000000000001000000050029"], 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:13:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000000000000000000009000080"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) 19:13:42 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) mkdir(0x0, 0x107) prctl$PR_SET_FPEMU(0xa, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x4c}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 19:13:42 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) mkdir(0x0, 0x107) prctl$PR_SET_FPEMU(0xa, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x4c}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 19:13:42 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390407030500", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 19:13:42 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) 19:13:42 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390407030500", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 19:13:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:43 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390407030500", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 19:13:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e0000000066b8e7008ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e03ef23e0f0174dcb6", 0x3b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="24000000000000000000000009000080"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:13:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00fb000000000000000001000000050029"], 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:13:43 executing program 1: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390407030500", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 19:13:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:43 executing program 5: syz_genetlink_get_family_id$nl80211(0x0) mkdir(0x0, 0x107) prctl$PR_SET_FPEMU(0xa, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x4c}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 19:13:43 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) mkdir(0x0, 0x107) prctl$PR_SET_FPEMU(0xa, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x6) bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16d, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x4c}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0, @ANYRESDEC], 0x1000001bd) 19:13:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00fb000000000000000001000000050029"], 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:13:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00fb000000000000000001000000050029"], 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:13:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540), 0x0, 0x0, 0x0) exit(0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000000000000000000000001d00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xd4}, 0x0) 19:13:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00fb000000000000000001000000050029"], 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:13:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0b9777c243bccd3ff8bfc59a323235d9e3bc4442f31a171b45bcfe35bc10298e76c298ef72b6e54366e2e553731"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 19:13:44 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_batadv\x00', {0x2, 0x0, @private=0xa010102}}) socket(0x22, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r1, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6c38c6f0199"], 0x8c}}, 0x0) pipe(&(0x7f00000000c0)) 19:13:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x10, 0x803, 0x0) 19:13:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) [ 864.293476][ T526] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:44 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x10, 0x803, 0x0) 19:13:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00fb000000000000000001000000050029"], 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x10, 0x803, 0x0) 19:13:45 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x10, 0x803, 0x0) 19:13:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) [ 864.752864][ T526] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0b9777c243bccd3ff8bfc59a323235d9e3bc4442f31a171b45bcfe35bc10298e76c298ef72b6e54366e2e553731"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) 19:13:47 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_batadv\x00', {0x2, 0x0, @private=0xa010102}}) socket(0x22, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r1, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6c38c6f0199"], 0x8c}}, 0x0) pipe(&(0x7f00000000c0)) 19:13:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="00fb000000000000000001000000050029"], 0x1c}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:13:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x10, 0x803, 0x0) [ 867.304745][ T582] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x10, 0x803, 0x0) 19:13:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x0, 0x0, &(0x7f0000000040)=""/83, &(0x7f00000000c0)=0x53) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) socket(0x10, 0x803, 0x0) 19:13:48 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001400)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x4305000f, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 19:13:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180), 0x214, 0x0, 0x0, 0x31b) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) 19:13:48 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_batadv\x00', {0x2, 0x0, @private=0xa010102}}) socket(0x22, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r1, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6c38c6f0199"], 0x8c}}, 0x0) pipe(&(0x7f00000000c0)) [ 867.992911][ T615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0b9777c243bccd3ff8bfc59a323235d9e3bc4442f31a171b45bcfe35bc10298e76c298ef72b6e54366e2e553731"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, [@RTA_GATEWAY={0x14, 0x7, @loopback}]}, 0x30}}, 0x0) 19:13:50 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'veth1_to_batadv\x00', {0x2, 0x0, @private=0xa010102}}) socket(0x22, 0x4, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r1, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6c38c6f0199"], 0x8c}}, 0x0) pipe(&(0x7f00000000c0)) 19:13:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001400)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x4305000f, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 19:13:50 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 870.544262][ T638] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 19:13:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001400)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x4305000f, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 19:13:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x2000000, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x2000049, 0x4) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000280)=0x8001) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 870.920097][ T669] xt_TCPMSS: Only works on TCP SYN packets [ 870.996683][ T677] xt_TCPMSS: Only works on TCP SYN packets 19:13:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x2000000, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x2000049, 0x4) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000280)=0x8001) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 871.259706][ T685] xt_TCPMSS: Only works on TCP SYN packets 19:13:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbf, &(0x7f00000005c0)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0b9777c243bccd3ff8bfc59a323235d9e3bc4442f31a171b45bcfe35bc10298e76c298ef72b6e54366e2e553731"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:53 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x2000000, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x2000049, 0x4) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000280)=0x8001) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 19:13:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r2, &(0x7f0000001400)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @empty=0xffffffff}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6558}, {}, {}, {0x8, 0x88be, 0x4305000f, {{}, 0x5700}}, {0x2c}}}}}, 0x62) 19:13:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:53 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x130, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:13:54 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x2000000, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x2000049, 0x4) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000280)=0x8001) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 873.426927][ T703] xt_TCPMSS: Only works on TCP SYN packets [ 873.539894][ T718] xt_TCPMSS: Only works on TCP SYN packets 19:13:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x2000000, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x2000049, 0x4) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000280)=0x8001) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 19:13:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 873.879111][ T725] xt_TCPMSS: Only works on TCP SYN packets 19:13:54 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x2000000, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x2000049, 0x4) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000280)=0x8001) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 19:13:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 874.093447][ T734] xt_TCPMSS: Only works on TCP SYN packets 19:13:54 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:56 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x141}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) memfd_create(&(0x7f00000000c0)='@,)\x00', 0x0) 19:13:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:56 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, r1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x9403, 0x52020000, 0x2000000, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @dev, 0xc}], 0x1c) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000100)) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x2000049, 0x4) r4 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000280)=0x8001) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 19:13:56 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:13:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) memfd_create(&(0x7f00000000c0)='@,)\x00', 0x0) [ 876.558303][ T765] xt_TCPMSS: Only works on TCP SYN packets 19:13:57 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x141}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x40, @tick=0x5, {}, {}, @addr={0x7b, 0x7}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x4}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x2c}, 0x10) 19:13:57 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:13:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) memfd_create(&(0x7f00000000c0)='@,)\x00', 0x0) 19:13:57 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x141}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4028, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) mlockall(0x5) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) sendfile(0xffffffffffffffff, r4, 0x0, 0x80001d00c0d0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r5, 0x0, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r4, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x24, r6, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x8000}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x0, 0x39}}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x3081, 0x0, 0x4) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd=r0, 0x0, 0x0, 0x6, 0xc, 0x0, {0x0, 0x0, r0}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r7}}, 0x48) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:57 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:57 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) memfd_create(&(0x7f00000000c0)='@,)\x00', 0x0) 19:13:57 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:13:57 executing program 5: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) r3 = socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x141}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:13:57 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:57 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:57 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 877.854102][ T787] IPVS: ftp: loaded support on port[0] = 21 [ 878.168292][ T791] IPVS: ftp: loaded support on port[0] = 21 19:13:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x252da778b17d5c0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) 19:13:58 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:13:58 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:58 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:58 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x40, @tick=0x5, {}, {}, @addr={0x7b, 0x7}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x4}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x2c}, 0x10) [ 878.273752][ T4280] tipc: TX() has been purged, node left! 19:13:59 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 19:13:59 executing program 2: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 878.981949][ T900] IPVS: ftp: loaded support on port[0] = 21 19:13:59 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:59 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:59 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r2 = socket(0x18, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) connect$unix(r2, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) r3 = socket(0x18, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x40}, &(0x7f00000000c0)=0x8) 19:13:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x40, @tick=0x5, {}, {}, @addr={0x7b, 0x7}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x4}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x2c}, 0x10) 19:13:59 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 19:14:00 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 19:14:00 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x40044160, 0x3) 19:14:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) [ 880.882533][ T935] IPVS: ftp: loaded support on port[0] = 21 19:14:01 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x40, @tick=0x5, {}, {}, @addr={0x7b, 0x7}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x4}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x2c}, 0x10) 19:14:01 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x40044160, 0x3) 19:14:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 19:14:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x40, @tick=0x5, {}, {}, @addr={0x7b, 0x7}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x4}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x2c}, 0x10) 19:14:01 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 19:14:02 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x40044160, 0x3) 19:14:02 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$rds(0x15, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 19:14:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) 19:14:02 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r0, 0x40044160, 0x3) [ 881.777657][ T1012] IPVS: ftp: loaded support on port[0] = 21 19:14:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) [ 881.908560][ T1017] IPVS: ftp: loaded support on port[0] = 21 19:14:02 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x40, @tick=0x5, {}, {}, @addr={0x7b, 0x7}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x4}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x2c}, 0x10) 19:14:04 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) dup2(r2, r0) 19:14:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x0, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) 19:14:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:04 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x40, @tick=0x5, {}, {}, @addr={0x7b, 0x7}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)) lchown(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_tcp_int(r1, 0x6, 0x10, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x4}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x2c}, 0x10) 19:14:04 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0xfffffffffffffffd) 19:14:04 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="4000000000002500040000000500"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 884.012622][ T1086] IPVS: ftp: loaded support on port[0] = 21 [ 884.047134][ T1091] IPVS: ftp: loaded support on port[0] = 21 19:14:04 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [{}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "1fef45ca70c98399"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x0, 0x0, "73a6330612046a317dafa8a1f68791dfe6579e"}) 19:14:05 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "1fef45ca70c98399"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x0, 0x0, "73a6330612046a317dafa8a1f68791dfe6579e"}) 19:14:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="4000000000002500040000000500"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 885.501939][ T4280] tipc: TX() has been purged, node left! 19:14:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "1fef45ca70c98399"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x0, 0x0, "73a6330612046a317dafa8a1f68791dfe6579e"}) 19:14:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "1fef45ca70c98399"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x0, 0x0, "73a6330612046a317dafa8a1f68791dfe6579e"}) 19:14:08 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="4000000000002500040000000500"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 19:14:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259007600000000800000009af7d19a1867a3387302dbb82ca75a57a50722725aaa7d4fd256142f29a26ac048afaed1898489f3fcd807eb0767d9dea868730402e1ecf7f1ad016defff1bfe36bf3e5a27e57505928e123da147de825b9ca8f60b68a71055b69e47ea2dbf3197fef6f37bdf0ecec5504a9dee8d6b9f195b01eefe531bba2a95fd883e631cdea4bdaf915a5ea428f24409ba59846492b3efe3bcd92eef51b914", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:14:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x0, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) 19:14:08 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "1fef45ca70c98399"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x0, 0x0, "73a6330612046a317dafa8a1f68791dfe6579e"}) 19:14:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "1fef45ca70c98399"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x0, 0x0, "73a6330612046a317dafa8a1f68791dfe6579e"}) 19:14:08 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x0, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) 19:14:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={0x0, 0x2}, 0x8) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) fcntl$setsig(r1, 0xa, 0x3b) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, 0x0) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 19:14:08 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, "1fef45ca70c98399"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x80000001, 0x0, 0x0, "73a6330612046a317dafa8a1f68791dfe6579e"}) 19:14:08 executing program 5: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="4000000000002500040000000500"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 19:14:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 19:14:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) [ 888.644947][ T4280] tipc: TX() has been purged, node left! 19:14:09 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 19:14:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259007600000000800000009af7d19a1867a3387302dbb82ca75a57a50722725aaa7d4fd256142f29a26ac048afaed1898489f3fcd807eb0767d9dea868730402e1ecf7f1ad016defff1bfe36bf3e5a27e57505928e123da147de825b9ca8f60b68a71055b69e47ea2dbf3197fef6f37bdf0ecec5504a9dee8d6b9f195b01eefe531bba2a95fd883e631cdea4bdaf915a5ea428f24409ba59846492b3efe3bcd92eef51b914", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:14:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 19:14:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x0, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) 19:14:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x0, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) 19:14:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259007600000000800000009af7d19a1867a3387302dbb82ca75a57a50722725aaa7d4fd256142f29a26ac048afaed1898489f3fcd807eb0767d9dea868730402e1ecf7f1ad016defff1bfe36bf3e5a27e57505928e123da147de825b9ca8f60b68a71055b69e47ea2dbf3197fef6f37bdf0ecec5504a9dee8d6b9f195b01eefe531bba2a95fd883e631cdea4bdaf915a5ea428f24409ba59846492b3efe3bcd92eef51b914", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:14:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) 19:14:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x2, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}]}, 0x3c}}, 0x0) 19:14:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x24180, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="030b000000ff000000"], 0x14}}, 0x0) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0x110, r2, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0xbc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2984, @dev={0xfe, 0x80, [], 0x31}, 0x100}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @rand_addr=' \x01\x00', 0x5}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3760}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x110}, 0x1, 0x0, 0x0, 0x4}, 0x10) wait4(0x0, 0x0, 0x80000002, 0x0) r4 = getpid() r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r5, 0x388, 0xb8) ptrace$pokeuser(0x6, r4, 0x388, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000440), &(0x7f0000000480)=0x4) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="23000000007f00cb24c1c9a7ab886c00000002410000001000136574683a766c616e30000000"], 0x2c}}, 0x0) 19:14:14 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x0, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) 19:14:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e], 0x0, 0x400}) ioctl$KVM_RUN(r3, 0xae80, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0x4) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) [ 893.885258][ T1437] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:14:14 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 893.933595][ T1440] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:14:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x2, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}]}, 0x3c}}, 0x0) 19:14:14 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 894.150610][ T1453] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:14:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x2, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}]}, 0x3c}}, 0x0) 19:14:14 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 894.271050][ T1459] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:14:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x2, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}]}, 0x3c}}, 0x0) [ 894.367957][ T1462] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 19:14:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="675f07000005eb301420384897f1ac1dea61a7a765760036f300000000007d7cff30f363089c28409259007600000000800000009af7d19a1867a3387302dbb82ca75a57a50722725aaa7d4fd256142f29a26ac048afaed1898489f3fcd807eb0767d9dea868730402e1ecf7f1ad016defff1bfe36bf3e5a27e57505928e123da147de825b9ca8f60b68a71055b69e47ea2dbf3197fef6f37bdf0ecec5504a9dee8d6b9f195b01eefe531bba2a95fd883e631cdea4bdaf915a5ea428f24409ba59846492b3efe3bcd92eef51b914", 0xce}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:14:17 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000005440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 19:14:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 19:14:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050f000200"/20, @ANYRES32=r2, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x12f4, &(0x7f0000001bc0)={[{0x4f, 0x4e00, "bb91869cf5fcc3defa64d12a6c8313dbb6c24171922b938a40d4691083b43ee68b5bbfd2a1dcb1f01eecd9d76bb1d702dad6e4241cfdd3805dc9f2d0218ab361f8fd68a772b416f59782e457320f16"}, {0xda, 0x4e00, "ec45223ff8008e1c8fc2a0bd2eea6842c63bab07a4ae549f574f74fd9bc25caf44cdf53007587e68340591d0e4f1c3dd03e90ce06858db017cd29a550c073a7dc082aeb626a1e315f7c533e1f89a292bb500cc66eca78e5e16100e86853b7b6ad639ca737537861e9ad31069b4d0374600c2ac5f0ed6893c4df98ca8d0eff81bc8ca53195b13de7fc1976ecda1920e0d3c24ac8b964581ebb89ed5a6830cb12d12e2008ccb8c51d0415294ef821533855ced166d78b1158a0bd99ca086500383e0243ec1f83992f08293bfea16edf6819900a7dabbc1fd2832fb"}, {0x94, 0x4e00, "303365749030ada0a6644f6ed3f0261ac14ddedc9a445262fa3d219b4f0e5ec0b8baff63f3be82fc8b87fdccd3b2c89cf6f455e3be9696f6a3cf79941126d599af682d758f7fe2e49fee0c2a87d02e01f54a336530a14f5f812f4c9c53a8629300fe0a1c05868297d084454e3dc1a848e93138cc88b5dc905c075b2fc682fac2f708feaef71ee16a6ffe6a2544053f91ada54f1a"}, {0xff6, 0x4e00, "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"}, {0x23, 0x4e00, "64613944f3d1093c5cbc991ea980570c5dd15708b25e0fe9d453e0861ee6c3821a523a"}, {0xc2, 0x4e00, "67909238f364b31600608403ff0b18377bbe925508678268d08db4b24476d7c4c01203c23205d0965a3ce185f8f4ab04b1062e00bfbc4b69baff1354f5e344cb2c7c8219b78ead1091d7b5cedd82eacc5b5104fde977de83011d88b87f1ce2656df6dde00367a6eeb496b09b59a1b80b9b1013d1139911d9d5c06be1a1a0b5cbd666e7acd1c652e7873070d4ad2f30550c58fe0f33bc0b38601caf4142a11af48702d787a67da806a6a7e71a0e3cd461504c633f1456d024782135d3b3584d131e8b"}, {0x35, 0x4e00, "79c4db6fed5501e6c286f06e2c0a9d7efaf6fca833852bc0243fcb2107e43f09bc9852451d3d45554dce195f0dab6b7c5270b5f593"}]}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1a0, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xf654, 0x0, 0x5}, {0x7, 0x1f, 0x7}]}}}]}}, {{0x8}, {0x4}}]}, 0x1a0}}, 0x24000010) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:14:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) 19:14:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xb}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 896.954351][ T1478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 897.211497][ T1481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:14:17 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x11) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000018c0)) r2 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) keyctl$get_persistent(0x18, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001500)={r2, 0xc7}, 0x0, &(0x7f00000015c0)="f5dfb1dde7334404d5cfdc86f93f0a873be938eaa74fb80049cc511898ca48152dfbbfc67c64c49eff66cd6d70232d5d58328664d140caf1fcb1cd93543c85ed426e10cd5f705033915e7ca6abf66222e7f5f2d19c3dfb22f22f1ba37b5ceed3516b0b134455ec3cd7bac4b4703f9b55a124880e5e694e735329e2b8aa5b8eb4415a7429837de56a9143cf20fab521686e47ac5c49f7a025aa7ddb919e3e88764f3cdde58cfc8075b5bf6d09a7fe73dd7cff9f08849ef5ae5682f05a0f7e96040a054bdd27f27a", 0x0) 19:14:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 897.256308][ T1478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 897.286902][ T1481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 19:14:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xb}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 897.367657][ T28] audit: type=1800 audit(1600283657.891:68): pid=1507 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15758 res=0 errno=0 [ 897.417146][ T1510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 897.418537][ T28] audit: type=1804 audit(1600283657.921:69): pid=1507 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/792/file0/bus" dev="sda1" ino=15758 res=1 errno=0 19:14:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 19:14:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xb}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:14:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) [ 897.854791][ T28] audit: type=1800 audit(1600283658.381:70): pid=1507 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15758 res=0 errno=0 [ 897.924156][ T28] audit: type=1800 audit(1600283658.401:71): pid=1507 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15691 res=0 errno=0 [ 898.015079][ T28] audit: type=1804 audit(1600283658.411:72): pid=1507 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/792/file0/file0/bus" dev="sda1" ino=15691 res=1 errno=0 [ 898.056399][ T28] audit: type=1800 audit(1600283658.451:73): pid=1507 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15691 res=0 errno=0 19:14:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r2, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) 19:14:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050f000200"/20, @ANYRES32=r2, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x12f4, &(0x7f0000001bc0)={[{0x4f, 0x4e00, "bb91869cf5fcc3defa64d12a6c8313dbb6c24171922b938a40d4691083b43ee68b5bbfd2a1dcb1f01eecd9d76bb1d702dad6e4241cfdd3805dc9f2d0218ab361f8fd68a772b416f59782e457320f16"}, {0xda, 0x4e00, "ec45223ff8008e1c8fc2a0bd2eea6842c63bab07a4ae549f574f74fd9bc25caf44cdf53007587e68340591d0e4f1c3dd03e90ce06858db017cd29a550c073a7dc082aeb626a1e315f7c533e1f89a292bb500cc66eca78e5e16100e86853b7b6ad639ca737537861e9ad31069b4d0374600c2ac5f0ed6893c4df98ca8d0eff81bc8ca53195b13de7fc1976ecda1920e0d3c24ac8b964581ebb89ed5a6830cb12d12e2008ccb8c51d0415294ef821533855ced166d78b1158a0bd99ca086500383e0243ec1f83992f08293bfea16edf6819900a7dabbc1fd2832fb"}, {0x94, 0x4e00, "303365749030ada0a6644f6ed3f0261ac14ddedc9a445262fa3d219b4f0e5ec0b8baff63f3be82fc8b87fdccd3b2c89cf6f455e3be9696f6a3cf79941126d599af682d758f7fe2e49fee0c2a87d02e01f54a336530a14f5f812f4c9c53a8629300fe0a1c05868297d084454e3dc1a848e93138cc88b5dc905c075b2fc682fac2f708feaef71ee16a6ffe6a2544053f91ada54f1a"}, {0xff6, 0x4e00, "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"}, {0x23, 0x4e00, "64613944f3d1093c5cbc991ea980570c5dd15708b25e0fe9d453e0861ee6c3821a523a"}, {0xc2, 0x4e00, "67909238f364b31600608403ff0b18377bbe925508678268d08db4b24476d7c4c01203c23205d0965a3ce185f8f4ab04b1062e00bfbc4b69baff1354f5e344cb2c7c8219b78ead1091d7b5cedd82eacc5b5104fde977de83011d88b87f1ce2656df6dde00367a6eeb496b09b59a1b80b9b1013d1139911d9d5c06be1a1a0b5cbd666e7acd1c652e7873070d4ad2f30550c58fe0f33bc0b38601caf4142a11af48702d787a67da806a6a7e71a0e3cd461504c633f1456d024782135d3b3584d131e8b"}, {0x35, 0x4e00, "79c4db6fed5501e6c286f06e2c0a9d7efaf6fca833852bc0243fcb2107e43f09bc9852451d3d45554dce195f0dab6b7c5270b5f593"}]}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1a0, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xf654, 0x0, 0x5}, {0x7, 0x1f, 0x7}]}}}]}}, {{0x8}, {0x4}}]}, 0x1a0}}, 0x24000010) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:14:20 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x11) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000018c0)) r2 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) keyctl$get_persistent(0x18, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001500)={r2, 0xc7}, 0x0, &(0x7f00000015c0)="f5dfb1dde7334404d5cfdc86f93f0a873be938eaa74fb80049cc511898ca48152dfbbfc67c64c49eff66cd6d70232d5d58328664d140caf1fcb1cd93543c85ed426e10cd5f705033915e7ca6abf66222e7f5f2d19c3dfb22f22f1ba37b5ceed3516b0b134455ec3cd7bac4b4703f9b55a124880e5e694e735329e2b8aa5b8eb4415a7429837de56a9143cf20fab521686e47ac5c49f7a025aa7ddb919e3e88764f3cdde58cfc8075b5bf6d09a7fe73dd7cff9f08849ef5ae5682f05a0f7e96040a054bdd27f27a", 0x0) 19:14:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 19:14:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xb}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:14:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 900.032646][ T1562] __nla_validate_parse: 3 callbacks suppressed [ 900.032777][ T1562] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 900.058159][ T28] audit: type=1800 audit(1600283660.581:74): pid=1561 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15758 res=0 errno=0 [ 900.095450][ T28] audit: type=1804 audit(1600283660.621:75): pid=1561 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/793/file0/bus" dev="sda1" ino=15758 res=1 errno=0 19:14:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 900.559070][ T1566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 900.603026][ T1564] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 900.647411][ T1583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:14:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0\x00') 19:14:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 19:14:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 19:14:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 900.843909][ T1602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 19:14:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0\x00') 19:14:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x11) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000018c0)) r2 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) keyctl$get_persistent(0x18, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001500)={r2, 0xc7}, 0x0, &(0x7f00000015c0)="f5dfb1dde7334404d5cfdc86f93f0a873be938eaa74fb80049cc511898ca48152dfbbfc67c64c49eff66cd6d70232d5d58328664d140caf1fcb1cd93543c85ed426e10cd5f705033915e7ca6abf66222e7f5f2d19c3dfb22f22f1ba37b5ceed3516b0b134455ec3cd7bac4b4703f9b55a124880e5e694e735329e2b8aa5b8eb4415a7429837de56a9143cf20fab521686e47ac5c49f7a025aa7ddb919e3e88764f3cdde58cfc8075b5bf6d09a7fe73dd7cff9f08849ef5ae5682f05a0f7e96040a054bdd27f27a", 0x0) [ 900.989001][ T1618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:14:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050f000200"/20, @ANYRES32=r2, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x12f4, &(0x7f0000001bc0)={[{0x4f, 0x4e00, "bb91869cf5fcc3defa64d12a6c8313dbb6c24171922b938a40d4691083b43ee68b5bbfd2a1dcb1f01eecd9d76bb1d702dad6e4241cfdd3805dc9f2d0218ab361f8fd68a772b416f59782e457320f16"}, {0xda, 0x4e00, "ec45223ff8008e1c8fc2a0bd2eea6842c63bab07a4ae549f574f74fd9bc25caf44cdf53007587e68340591d0e4f1c3dd03e90ce06858db017cd29a550c073a7dc082aeb626a1e315f7c533e1f89a292bb500cc66eca78e5e16100e86853b7b6ad639ca737537861e9ad31069b4d0374600c2ac5f0ed6893c4df98ca8d0eff81bc8ca53195b13de7fc1976ecda1920e0d3c24ac8b964581ebb89ed5a6830cb12d12e2008ccb8c51d0415294ef821533855ced166d78b1158a0bd99ca086500383e0243ec1f83992f08293bfea16edf6819900a7dabbc1fd2832fb"}, {0x94, 0x4e00, "303365749030ada0a6644f6ed3f0261ac14ddedc9a445262fa3d219b4f0e5ec0b8baff63f3be82fc8b87fdccd3b2c89cf6f455e3be9696f6a3cf79941126d599af682d758f7fe2e49fee0c2a87d02e01f54a336530a14f5f812f4c9c53a8629300fe0a1c05868297d084454e3dc1a848e93138cc88b5dc905c075b2fc682fac2f708feaef71ee16a6ffe6a2544053f91ada54f1a"}, {0xff6, 0x4e00, "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"}, {0x23, 0x4e00, "64613944f3d1093c5cbc991ea980570c5dd15708b25e0fe9d453e0861ee6c3821a523a"}, {0xc2, 0x4e00, "67909238f364b31600608403ff0b18377bbe925508678268d08db4b24476d7c4c01203c23205d0965a3ce185f8f4ab04b1062e00bfbc4b69baff1354f5e344cb2c7c8219b78ead1091d7b5cedd82eacc5b5104fde977de83011d88b87f1ce2656df6dde00367a6eeb496b09b59a1b80b9b1013d1139911d9d5c06be1a1a0b5cbd666e7acd1c652e7873070d4ad2f30550c58fe0f33bc0b38601caf4142a11af48702d787a67da806a6a7e71a0e3cd461504c633f1456d024782135d3b3584d131e8b"}, {0x35, 0x4e00, "79c4db6fed5501e6c286f06e2c0a9d7efaf6fca833852bc0243fcb2107e43f09bc9852451d3d45554dce195f0dab6b7c5270b5f593"}]}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1a0, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xf654, 0x0, 0x5}, {0x7, 0x1f, 0x7}]}}}]}}, {{0x8}, {0x4}}]}, 0x1a0}}, 0x24000010) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:14:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) [ 901.182290][ T28] audit: type=1800 audit(1600283661.701:76): pid=1627 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15758 res=0 errno=0 19:14:21 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0\x00') 19:14:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) [ 901.288079][ T1633] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 901.314791][ T28] audit: type=1804 audit(1600283661.751:77): pid=1627 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/794/file0/bus" dev="sda1" ino=15758 res=1 errno=0 19:14:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="4800000010000507000000000001000000000000", @ANYRES32=r3, @ANYBLOB="1100000000000000280012000c00010076657468"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@private0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400003, r3}) 19:14:22 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) rename(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0\x00') 19:14:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f00000001c0)={@empty=0x2000000, @local}, 0x3) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 19:14:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 19:14:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f00000001c0)={@empty=0x2000000, @local}, 0x3) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) [ 902.191404][ T1658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:14:22 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0xb4, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:14:22 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x11) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000018c0)) r2 = add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x10, 0x3f8, 0x400, 0x70bd28, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) keyctl$get_persistent(0x18, 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000001500)={r2, 0xc7}, 0x0, &(0x7f00000015c0)="f5dfb1dde7334404d5cfdc86f93f0a873be938eaa74fb80049cc511898ca48152dfbbfc67c64c49eff66cd6d70232d5d58328664d140caf1fcb1cd93543c85ed426e10cd5f705033915e7ca6abf66222e7f5f2d19c3dfb22f22f1ba37b5ceed3516b0b134455ec3cd7bac4b4703f9b55a124880e5e694e735329e2b8aa5b8eb4415a7429837de56a9143cf20fab521686e47ac5c49f7a025aa7ddb919e3e88764f3cdde58cfc8075b5bf6d09a7fe73dd7cff9f08849ef5ae5682f05a0f7e96040a054bdd27f27a", 0x0) 19:14:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f00000001c0)={@empty=0x2000000, @local}, 0x3) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) [ 902.468730][ T28] audit: type=1800 audit(1600283662.991:78): pid=1684 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15758 res=0 errno=0 [ 902.569807][ T28] audit: type=1804 audit(1600283663.041:79): pid=1684 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/newroot/795/file0/bus" dev="sda1" ino=15758 res=1 errno=0 19:14:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="380000001000050f000200"/20, @ANYRES32=r2, @ANYBLOB="0900f015010000001800120008000100736974000c00020008000300", @ANYRES32=r3], 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x12f4, &(0x7f0000001bc0)={[{0x4f, 0x4e00, "bb91869cf5fcc3defa64d12a6c8313dbb6c24171922b938a40d4691083b43ee68b5bbfd2a1dcb1f01eecd9d76bb1d702dad6e4241cfdd3805dc9f2d0218ab361f8fd68a772b416f59782e457320f16"}, {0xda, 0x4e00, "ec45223ff8008e1c8fc2a0bd2eea6842c63bab07a4ae549f574f74fd9bc25caf44cdf53007587e68340591d0e4f1c3dd03e90ce06858db017cd29a550c073a7dc082aeb626a1e315f7c533e1f89a292bb500cc66eca78e5e16100e86853b7b6ad639ca737537861e9ad31069b4d0374600c2ac5f0ed6893c4df98ca8d0eff81bc8ca53195b13de7fc1976ecda1920e0d3c24ac8b964581ebb89ed5a6830cb12d12e2008ccb8c51d0415294ef821533855ced166d78b1158a0bd99ca086500383e0243ec1f83992f08293bfea16edf6819900a7dabbc1fd2832fb"}, {0x94, 0x4e00, "303365749030ada0a6644f6ed3f0261ac14ddedc9a445262fa3d219b4f0e5ec0b8baff63f3be82fc8b87fdccd3b2c89cf6f455e3be9696f6a3cf79941126d599af682d758f7fe2e49fee0c2a87d02e01f54a336530a14f5f812f4c9c53a8629300fe0a1c05868297d084454e3dc1a848e93138cc88b5dc905c075b2fc682fac2f708feaef71ee16a6ffe6a2544053f91ada54f1a"}, {0xff6, 0x4e00, "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"}, {0x23, 0x4e00, "64613944f3d1093c5cbc991ea980570c5dd15708b25e0fe9d453e0861ee6c3821a523a"}, {0xc2, 0x4e00, "67909238f364b31600608403ff0b18377bbe925508678268d08db4b24476d7c4c01203c23205d0965a3ce185f8f4ab04b1062e00bfbc4b69baff1354f5e344cb2c7c8219b78ead1091d7b5cedd82eacc5b5104fde977de83011d88b87f1ce2656df6dde00367a6eeb496b09b59a1b80b9b1013d1139911d9d5c06be1a1a0b5cbd666e7acd1c652e7873070d4ad2f30550c58fe0f33bc0b38601caf4142a11af48702d787a67da806a6a7e71a0e3cd461504c633f1456d024782135d3b3584d131e8b"}, {0x35, 0x4e00, "79c4db6fed5501e6c286f06e2c0a9d7efaf6fca833852bc0243fcb2107e43f09bc9852451d3d45554dce195f0dab6b7c5270b5f593"}]}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000640)={&(0x7f00000003c0)={0x1a0, 0x0, 0x10, 0x0, 0x25dfdbfd, {}, [{{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0xf654, 0x0, 0x5}, {0x7, 0x1f, 0x7}]}}}]}}, {{0x8}, {0x4}}]}, 0x1a0}}, 0x24000010) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:14:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 19:14:23 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0xb4, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:14:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f00000001c0)={@empty=0x2000000, @local}, 0x3) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 19:14:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x5c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xffff0000}}}]}}]}, 0x5c}}, 0x0) [ 902.816368][ T1696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 19:14:23 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) fremovexattr(r0, &(0x7f0000001240)=@random={'security.', '^\\\\./\x00'}) 19:14:23 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0xb4, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:14:23 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) fremovexattr(r0, &(0x7f0000001240)=@random={'security.', '^\\\\./\x00'}) 19:14:23 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:23 executing program 2: perf_event_open(&(0x7f00000002c0)={0x2, 0xb4, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 19:14:23 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) rmdir(&(0x7f0000000040)='./control\x00') [ 903.421821][ T1723] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:14:24 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) fremovexattr(r0, &(0x7f0000001240)=@random={'security.', '^\\\\./\x00'}) 19:14:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 19:14:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x5c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xffff0000}}}]}}]}, 0x5c}}, 0x0) 19:14:24 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:24 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) rmdir(&(0x7f0000000040)='./control\x00') 19:14:24 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) socket$inet_sctp(0x2, 0x1, 0x84) fremovexattr(r0, &(0x7f0000001240)=@random={'security.', '^\\\\./\x00'}) 19:14:24 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) rmdir(&(0x7f0000000040)='./control\x00') [ 904.110672][ T1759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 904.181556][ T1765] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:14:24 executing program 3: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 19:14:24 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x5c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xffff0000}}}]}}]}, 0x5c}}, 0x0) 19:14:24 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:24 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) open$dir(&(0x7f00000002c0)='./control/file0\x00', 0x80840, 0x0) rmdir(&(0x7f0000000040)='./control\x00') 19:14:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) [ 904.585337][ T1781] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:14:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x5c, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_CLASSID={0x8}, @TCA_RSVP_PINFO={0x20, 0x4, {{0xffff0000}}}]}}]}, 0x5c}}, 0x0) 19:14:25 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:25 executing program 3: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="fbffffffffffffff000004"], 0x3}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) 19:14:25 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) [ 904.949424][ T1800] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 19:14:25 executing program 1: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:25 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) unshare(0x8000480) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000300), 0x0) 19:14:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0xb, {0x0, @dev}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 905.239897][ T1821] net_ratelimit: 998 callbacks suppressed [ 905.239907][ T1821] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:14:25 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:25 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) unshare(0x8000480) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000300), 0x0) 19:14:25 executing program 3: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:25 executing program 0: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:26 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) unshare(0x8000480) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000300), 0x0) 19:14:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:14:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0xb, {0x0, @dev}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 19:14:26 executing program 4: ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x2b, 0x1, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x0, 0x0, 0x3f, 0x80}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x3f00, 'dh\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) close(r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='vxcan1\x00', 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x7) sendmmsg(r3, &(0x7f0000007fc0), 0x400000000000030, 0x0) pidfd_getfd(r0, r3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) 19:14:26 executing program 2: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) unshare(0x8000480) syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x1f}, &(0x7f0000000300), 0x0) [ 905.765982][ T1839] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:14:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'streebog512\x00'}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:14:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 905.860340][ T1841] __nla_validate_parse: 2 callbacks suppressed [ 905.860350][ T1841] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:14:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0xb, {0x0, @dev}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) 19:14:26 executing program 0: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = socket$kcm(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) [ 906.071007][ T1852] kvm [1849]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 19:14:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'streebog512\x00'}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) [ 906.115299][ T1852] kvm [1849]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 906.145203][ T1861] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:14:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'streebog512\x00'}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:14:26 executing program 0: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = socket$kcm(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:14:26 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0xb, {0x0, @dev}}]}]}, @IFLA_GROUP={0x8}]}, 0x58}}, 0x0) [ 906.466760][ T1889] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 19:14:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:14:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'streebog512\x00'}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:14:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:14:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'streebog512\x00'}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:14:27 executing program 0: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = socket$kcm(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:14:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'streebog512\x00'}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:14:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) [ 906.668208][ T1896] kvm [1892]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 906.685108][ T1896] kvm [1892]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 906.696274][ T1908] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:14:27 executing program 0: r0 = syz_io_uring_setup(0x89, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r3 = socket$kcm(0x2, 0x2, 0x73) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_FALLOCATE={0x11, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 19:14:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, r1) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r3, r2}, &(0x7f0000000540)=""/243, 0xf3, &(0x7f0000000140)={&(0x7f0000000240)={'streebog512\x00'}}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 19:14:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:14:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x3, [@typedef, @struct={0x0, 0xb, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:14:27 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) link(0x0, 0x0) futimesat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000540)={0x4, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, 0x0) connect$qrtr(r3, 0x0, 0x0) [ 907.075334][ T1926] kvm [1922]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 907.117358][ T1926] kvm [1922]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 19:14:27 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:14:27 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 19:14:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 19:14:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 19:14:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:14:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 19:14:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) [ 907.568395][ T1951] kvm [1947]: vcpu0, guest rIP: 0x135 Hyper-V unhandled rdmsr: 0x40000024 [ 907.592284][ T1958] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 907.604449][ T1951] kvm [1947]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 19:14:28 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 19:14:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 19:14:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 19:14:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x3, [@typedef, @struct={0x0, 0xb, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:14:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 19:14:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 19:14:30 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="b6efe2a60531cdaaacb68223cb9862596ef6cea41cd078e7e8dab12028d73e34efad69d4894b7bfb9e04ce2f8ad0202bda5a5f3da29be2352e2c6da51431ad941ad1802352cf3baf"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 19:14:30 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x3c}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="0000001f00000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 19:14:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="b6efe2a60531cdaaacb68223cb9862596ef6cea41cd078e7e8dab12028d73e34efad69d4894b7bfb9e04ce2f8ad0202bda5a5f3da29be2352e2c6da51431ad941ad1802352cf3baf"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 19:14:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) [ 910.084243][ T1986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 19:14:30 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffe83}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02020609100000000000004c9e0000000200130002000000000000000000004105000600200000000a00000000000000000500e5000807ff00001f00000000000009200000000000020001000000000000000002000098a805000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x393, 0x0) 19:14:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="b6efe2a60531cdaaacb68223cb9862596ef6cea41cd078e7e8dab12028d73e34efad69d4894b7bfb9e04ce2f8ad0202bda5a5f3da29be2352e2c6da51431ad941ad1802352cf3baf"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 19:14:30 executing program 4: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:14:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) gettid() setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x4000000) ptrace$setopts(0x4206, 0x0, 0x2d, 0x40) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) syz_genetlink_get_family_id$l2tp(0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000040)={r1, 0x2}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {}, {0x14, 0x18, {0x1, @bearer=@udp='udp:syz2\x00'}}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4044090}, 0x20000000) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x100) 19:14:33 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x3, [@typedef, @struct={0x0, 0xb, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:14:33 executing program 4: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:14:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="b6efe2a60531cdaaacb68223cb9862596ef6cea41cd078e7e8dab12028d73e34efad69d4894b7bfb9e04ce2f8ad0202bda5a5f3da29be2352e2c6da51431ad941ad1802352cf3baf"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x10012, r0, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f0000000040)={0x77359400}) 19:14:33 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:33 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:33 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:33 executing program 4: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 19:14:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 913.508623][ T2025] tap0: tun_chr_ioctl cmd 1074025675 19:14:34 executing program 4: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 913.556698][ T2025] tap0: persist enabled [ 913.599546][ T2029] tap0: tun_chr_ioctl cmd 1074025675 [ 913.624082][ T2029] tap0: persist disabled 19:14:34 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x43) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:14:34 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:34 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 913.966480][ T2043] tap1: tun_chr_ioctl cmd 1074025675 [ 913.971814][ T2043] tap1: persist enabled [ 913.995835][ T2043] tap1: tun_chr_ioctl cmd 1074025675 [ 914.009148][ T2043] tap1: persist disabled 19:14:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x9c, 0x9c, 0x3, [@typedef, @struct={0x0, 0xb, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xb7}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:14:36 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:36 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:36 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:14:36 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:36 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x43) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 916.290168][ T2056] tap1: tun_chr_ioctl cmd 1074025675 [ 916.330356][ T2056] tap1: persist enabled [ 916.378999][ T2064] tap1: tun_chr_ioctl cmd 1074025675 [ 916.422243][ T2064] tap1: persist disabled 19:14:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r5, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}]}, 0x28}}, 0x0) 19:14:37 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x9) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 19:14:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r5, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}]}, 0x28}}, 0x0) [ 916.952696][ T2075] tap1: tun_chr_ioctl cmd 1074025675 [ 916.965764][ T2075] tap1: persist enabled [ 916.980361][ T2075] tap1: tun_chr_ioctl cmd 1074025675 [ 916.995207][ T2075] tap1: persist disabled 19:14:37 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:37 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x43) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:14:37 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 19:14:37 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r5, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}]}, 0x28}}, 0x0) 19:14:37 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r5, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}]}, 0x28}}, 0x0) 19:14:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 19:14:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r5, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}]}, 0x28}}, 0x0) 19:14:38 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r5, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}]}, 0x28}}, 0x0) 19:14:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 19:14:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {}, 0x2}}, 0x2e) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x28, r5, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'syzkaller0\x00'}]}, 0x28}}, 0x0) 19:14:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb5, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca09000000"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:14:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 19:14:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4], 0x28}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9aebc12b", @ANYRES32=r4, @ANYBLOB="00000002"], 0x3c}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0xcc, 0x0) 19:14:38 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x43) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, 0x0}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 19:14:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:14:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 19:14:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a00000000000000000000000800010000000000", 0x24) [ 918.004403][ T2115] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 918.072961][ T2115] device bridge15 entered promiscuous mode [ 918.099789][ T2123] netlink: 41551 bytes leftover after parsing attributes in process `syz-executor.2'. 19:14:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 918.118527][ T2123] bond0: option mode: unable to set because the bond device has slaves [ 918.128353][ T2115] bridge15: port 1(bridge_slave_0) entered blocking state [ 918.137938][ T2115] bridge15: port 1(bridge_slave_0) entered disabled state [ 918.161042][ T2115] device bridge_slave_0 entered promiscuous mode [ 918.175393][ T2115] bridge15: port 1(bridge_slave_0) entered blocking state [ 918.182681][ T2115] bridge15: port 1(bridge_slave_0) entered forwarding state [ 918.206903][ T2115] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:14:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:14:38 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a00000000000000000000000800010000000000", 0x24) [ 918.222512][ T2115] bridge15: port 1(bridge_slave_0) entered disabled state [ 918.233310][ T2115] device bridge15 left promiscuous mode 19:14:38 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:14:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) [ 918.441275][ T2140] netlink: 41551 bytes leftover after parsing attributes in process `syz-executor.2'. [ 918.471708][ T2140] bond0: option mode: unable to set because the bond device has slaves [ 918.485004][ T2144] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 918.501979][ T2144] bridge15: port 1(bridge_slave_0) entered blocking state [ 918.502030][ T2144] bridge15: port 1(bridge_slave_0) entered forwarding state [ 918.502411][ T2144] device bridge15 entered promiscuous mode 19:14:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb5, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca09000000"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:14:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x98}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) 19:14:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a00000000000000000000000800010000000000", 0x24) 19:14:41 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:14:41 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4], 0x28}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9aebc12b", @ANYRES32=r4, @ANYBLOB="00000002"], 0x3c}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0xcc, 0x0) 19:14:41 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 920.866384][ T2154] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:14:41 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r0, &(0x7f00000000c0)="240000001a005f0214f9f407000904000a00000000000000000000000800010000000000", 0x24) [ 920.915697][ T2154] device bridge16 entered promiscuous mode [ 920.938844][ T2160] netlink: 41019 bytes leftover after parsing attributes in process `syz-executor.4'. 19:14:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000300)={0x2, 0x0, {&(0x7f0000000200)=""/114, 0xffffffffffffffc9, 0x0, 0x0, 0x2}}, 0x48) [ 920.959780][ T2160] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 920.994937][ T2159] device bridge_slave_0 left promiscuous mode [ 921.017971][ T2159] bridge15: port 1(bridge_slave_0) entered disabled state 19:14:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000300)={0x2, 0x0, {&(0x7f0000000200)=""/114, 0xffffffffffffffc9, 0x0, 0x0, 0x2}}, 0x48) 19:14:41 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 921.070616][ T2159] bridge16: port 1(bridge_slave_0) entered blocking state [ 921.101669][ T2159] bridge16: port 1(bridge_slave_0) entered disabled state [ 921.130025][ T2159] device bridge_slave_0 entered promiscuous mode [ 921.155459][ T2159] bridge16: port 1(bridge_slave_0) entered blocking state [ 921.162734][ T2159] bridge16: port 1(bridge_slave_0) entered forwarding state 19:14:41 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000300)={0x2, 0x0, {&(0x7f0000000200)=""/114, 0xffffffffffffffc9, 0x0, 0x0, 0x2}}, 0x48) [ 921.180831][ T2151] netlink: 41551 bytes leftover after parsing attributes in process `syz-executor.2'. [ 921.192018][ T2151] bond0: option mode: unable to set because the bond device has slaves [ 921.215288][ T2159] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 19:14:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') unshare(0x20400) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 921.235664][ T2159] bridge16: port 1(bridge_slave_0) entered disabled state [ 921.251142][ T2159] device bridge16 left promiscuous mode [ 921.388411][ T2181] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/6' not defined. [ 921.433572][ T2178] netlink: 44371 bytes leftover after parsing attributes in process `syz-executor.4'. 19:14:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb5, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca09000000"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:14:44 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:14:44 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) write$vhost_msg_v2(r0, &(0x7f0000000300)={0x2, 0x0, {&(0x7f0000000200)=""/114, 0xffffffffffffffc9, 0x0, 0x0, 0x2}}, 0x48) 19:14:44 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x7, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 19:14:44 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4], 0x28}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9aebc12b", @ANYRES32=r4, @ANYBLOB="00000002"], 0x3c}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0xcc, 0x0) 19:14:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') unshare(0x20400) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 923.967320][ T2190] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:14:44 executing program 5: getgroups(0xac5c6d80070dec40, 0xfffffffffffffffd) [ 924.007671][ T2190] device bridge17 entered promiscuous mode 19:14:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') unshare(0x20400) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 924.058318][ T2191] netlink: 41551 bytes leftover after parsing attributes in process `syz-executor.2'. [ 924.086294][ T2191] bond0: option mode: unable to set because the bond device has slaves 19:14:44 executing program 5: getgroups(0xac5c6d80070dec40, 0xfffffffffffffffd) [ 924.127526][ T2192] netlink: 41019 bytes leftover after parsing attributes in process `syz-executor.4'. [ 924.153878][ T2192] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 19:14:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0xffffffffffffffff, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000580)="67e037f81ced25cc0220384896f1ac1dea61a7a765760036f300000000007d7cff30f363089c2840925900760000fa11427140722ddea3218fe55deb78d067d4329e000000d68dc712faa0fa3c0d0000000d4cea4e7793f3419d733690651edd8f546605dac932da860651af56f50052b57e9ecd1fe14e24bed774fe72d553", 0x7f}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 924.214412][ T2190] device bridge_slave_0 left promiscuous mode [ 924.221079][ T2190] bridge16: port 1(bridge_slave_0) entered disabled state 19:14:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 924.259271][ T2190] bridge17: port 1(bridge_slave_0) entered blocking state [ 924.275574][ T2190] bridge17: port 1(bridge_slave_0) entered disabled state 19:14:44 executing program 5: getgroups(0xac5c6d80070dec40, 0xfffffffffffffffd) [ 924.300818][ T2190] device bridge_slave_0 entered promiscuous mode [ 924.329292][ T2190] bridge17: port 1(bridge_slave_0) entered blocking state [ 924.336558][ T2190] bridge17: port 1(bridge_slave_0) entered forwarding state [ 924.359879][ T2190] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 924.370847][ T2190] bridge17: port 1(bridge_slave_0) entered disabled state [ 924.381481][ T2190] device bridge17 left promiscuous mode 19:14:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xb5, &(0x7f0000000140)="5cf249b9740c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa071d905814c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b01647a0200169c864e1d5f8179cba2e43112cfb22f021d3c34e36cc9509795b0e053c9d31e145c97aa793dd8ceb8281f3b812e14d71b59b83e4bc3b529f3ca09000000"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:14:47 executing program 5: getgroups(0xac5c6d80070dec40, 0xfffffffffffffffd) 19:14:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000004c0)={0x401, 0x272, 0x0, 'queue1\x00', 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x2}) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x98, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 19:14:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r4, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r1, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4], 0x28}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9aebc12b", @ANYRES32=r4, @ANYBLOB="00000002"], 0x3c}}, 0x0) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0xcc, 0x0) 19:14:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') unshare(0x20400) execveat(r3, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 19:14:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000004c0)={0x401, 0x272, 0x0, 'queue1\x00', 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x2}) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x98, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 19:14:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x401}) [ 927.031727][ T2229] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:14:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000004c0)={0x401, 0x272, 0x0, 'queue1\x00', 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x2}) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x98, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) [ 927.097211][ T2229] device bridge18 entered promiscuous mode 19:14:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 927.187655][ T2229] device bridge_slave_0 left promiscuous mode [ 927.200391][ T2229] bridge17: port 1(bridge_slave_0) entered disabled state 19:14:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000200)=[{}], 0x87, 0x0) 19:14:47 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:14:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) [ 927.250761][ T2229] bridge18: port 1(bridge_slave_0) entered blocking state [ 927.272976][ T2229] bridge18: port 1(bridge_slave_0) entered disabled state [ 927.324160][ T2229] device bridge_slave_0 entered promiscuous mode [ 927.360028][ T2229] bridge18: port 1(bridge_slave_0) entered blocking state [ 927.365992][ T28] audit: type=1326 audit(1600283687.893:80): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2258 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 [ 927.367298][ T2229] bridge18: port 1(bridge_slave_0) entered forwarding state [ 927.458692][ T2229] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 927.479420][ T2229] bridge18: port 1(bridge_slave_0) entered disabled state [ 927.489551][ T2229] device bridge18 left promiscuous mode [ 928.130717][ T28] audit: type=1326 audit(1600283688.653:81): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2258 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 19:14:50 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000200)=[{}], 0x87, 0x0) 19:14:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:14:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 19:14:50 executing program 4: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f00000004c0)={0x401, 0x272, 0x0, 'queue1\x00', 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000000c0)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000000)={0x2}) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) r0 = gettid() tkill(r0, 0x31) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)={0x98, r2, 0x409, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x68, 0x8, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ALLOWEDIPS={0x3c, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6, 0xa}, {0x8, 0x2, @loopback}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x98}}, 0x0) 19:14:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 19:14:50 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000200)=[{}], 0x87, 0x0) 19:14:50 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x39, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 19:14:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 19:14:50 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x92, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 930.214222][ T28] audit: type=1326 audit(1600283690.743:82): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2271 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 19:14:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 19:14:50 executing program 5: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) 19:14:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) [ 930.333945][ T28] audit: type=1326 audit(1600283690.783:83): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2274 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 19:14:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000200)=[{}], 0x87, 0x0) 19:14:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) sendto$inet(r0, &(0x7f00000012c0)=' ', 0x1, 0x0, 0x0, 0x0) 19:14:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@known='com.apple.FinderInfo\x00', 0x0, 0x0) 19:14:51 executing program 5: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) 19:14:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000200)=[{}], 0x87, 0x0) 19:14:51 executing program 3: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) 19:14:51 executing program 1: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) [ 931.110241][ T28] audit: type=1326 audit(1600283691.633:84): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2314 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 [ 931.158041][ T28] audit: type=1326 audit(1600283691.683:85): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2315 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 19:14:51 executing program 5: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) 19:14:53 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x92, &(0x7f0000000240)="f7f249b9740c0764ca04f400befbf2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000009038396bb68e4053cd0c42727a81b1af4915e96c43607a144f6543b6faf143e648fcbde4967033f51be252a22ea40c9422247185569bdffc58cff1685babdf5c77ac6c0ceb6e4d48ec30cd70a1a381611750c555848886f1e31994b058b3289760d441a0"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:14:53 executing program 1: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) 19:14:53 executing program 3: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) 19:14:53 executing program 5: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) 19:14:53 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000200)=[{}], 0x87, 0x0) 19:14:53 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) poll(&(0x7f0000000200)=[{}], 0x87, 0x0) [ 933.406253][ T28] audit: type=1326 audit(1600283693.933:86): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2338 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 [ 933.434372][ T28] audit: type=1326 audit(1600283693.963:87): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=2337 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x46043a code=0x0 19:14:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in=@remote, @in=@dev}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 19:14:54 executing program 1: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) 19:14:54 executing program 3: openat$6lowpan_control(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)="8e0e9b679b1b28429b336d", 0x2000000a}], 0x1) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x62242, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvme-fabrics\x00', 0xb4001, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x18, r4, 0x5, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000008c0)={&(0x7f0000000740), 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0xdc, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1cf}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ip6gre0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xb4c, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x8ea, @private2={0xfc, 0x2, [], 0x1}, 0x5}}}}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}]}, 0xdc}}, 0x41) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) fsmount(r1, 0x1, 0x38) 19:14:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in=@remote, @in=@dev}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 19:14:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in=@remote, @in=@dev}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 19:14:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) setsockopt$inet_buf(r1, 0x0, 0x2a, 0x0, 0x21d) r2 = memfd_create(&(0x7f0000000280)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xda@4\xbdj*T\x1e^\xf7o\xee\xdf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93', 0x0) write(r2, &(0x7f00000001c0)='G', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x1, 'veth0_to_hsr\x00'}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 935.438919][ T6840] ------------[ cut here ]------------ [ 935.449277][ T6840] kernel BUG at arch/x86/mm/physaddr.c:28! [ 935.457783][ T6840] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 935.463849][ T6840] CPU: 0 PID: 6840 Comm: syz-fuzzer Not tainted 5.9.0-rc5-syzkaller #0 [ 935.472057][ T6840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 935.482098][ T6840] RIP: 0010:__phys_addr+0xa7/0x110 [ 935.487182][ T6840] Code: 95 7d 09 4c 89 e3 31 ff 48 d3 eb 48 89 de e8 a0 90 3f 00 48 85 db 75 0d e8 f6 93 3f 00 4c 89 e0 5b 5d 41 5c c3 e8 e9 93 3f 00 <0f> 0b e8 e2 93 3f 00 48 c7 c0 10 50 a9 89 48 ba 00 00 00 00 00 fc [ 935.506760][ T6840] RSP: 0018:ffffc90001167800 EFLAGS: 00010293 [ 935.512821][ T6840] RAX: 0000000000000000 RBX: 0002200000000220 RCX: ffffffff8134b998 [ 935.520769][ T6840] RDX: ffff88808dcd42c0 RSI: ffffffff8134b9f7 RDI: 0000000000000006 [ 935.528723][ T6840] RBP: 0002200080000220 R08: 0000000000000001 R09: ffffffff8c5f4a8f [ 935.536669][ T6840] R10: 0002200080000220 R11: 0000000000000001 R12: 0002978000000220 [ 935.544633][ T6840] R13: ffffc90001167868 R14: 0000000000000200 R15: dffffc0000000000 [ 935.552593][ T6840] FS: 000000c00003f910(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 935.561492][ T6840] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 935.568047][ T6840] CR2: 0000558e4276b550 CR3: 00000000a8133000 CR4: 00000000001506f0 [ 935.575993][ T6840] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 935.583943][ T6840] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 935.591890][ T6840] Call Trace: [ 935.595173][ T6840] qlist_free_all+0xd9/0x170 [ 935.599738][ T6840] quarantine_reduce+0x17e/0x200 [ 935.604649][ T6840] __kasan_kmalloc.constprop.0+0x9e/0xd0 [ 935.610264][ T6840] kmem_cache_alloc_node_trace+0x17b/0x3f0 [ 935.616055][ T6840] __kmalloc_node_track_caller+0x38/0x60 [ 935.621663][ T6840] __alloc_skb+0xae/0x550 [ 935.625972][ T6840] sk_stream_alloc_skb+0x109/0xc30 [ 935.631061][ T6840] ? tcp_send_mss+0x164/0x2b0 [ 935.635760][ T6840] tcp_sendmsg_locked+0xbb7/0x2d00 [ 935.640848][ T6840] ? lock_acquire+0x1f3/0xae0 [ 935.645501][ T6840] ? lock_downgrade+0x830/0x830 [ 935.650327][ T6840] ? tcp_sendpage+0xd0/0xd0 [ 935.654814][ T6840] ? lock_sock_nested+0x94/0x110 [ 935.659728][ T6840] ? __local_bh_enable_ip+0x10f/0x1f0 [ 935.665072][ T6840] ? __local_bh_enable_ip+0x10f/0x1f0 [ 935.670417][ T6840] ? lock_sock_nested+0x94/0x110 [ 935.675335][ T6840] tcp_sendmsg+0x2b/0x40 [ 935.679599][ T6840] inet_sendmsg+0x99/0xe0 [ 935.683901][ T6840] ? inet_send_prepare+0x4d0/0x4d0 [ 935.688983][ T6840] sock_sendmsg+0xcf/0x120 [ 935.693420][ T6840] sock_write_iter+0x28c/0x3c0 [ 935.698175][ T6840] ? sock_sendmsg+0x120/0x120 [ 935.702845][ T6840] ? aa_path_link+0x2f0/0x2f0 [ 935.707514][ T6840] new_sync_write+0x422/0x650 [ 935.712170][ T6840] ? new_sync_read+0x6e0/0x6e0 [ 935.716907][ T6840] ? lock_downgrade+0x830/0x830 [ 935.721732][ T6840] ? apparmor_file_permission+0x26e/0x4e0 [ 935.727437][ T6840] vfs_write+0x5ad/0x730 [ 935.731661][ T6840] ksys_write+0x1ee/0x250 [ 935.735964][ T6840] ? __ia32_sys_read+0xb0/0xb0 [ 935.740720][ T6840] ? syscall_enter_from_user_mode+0x1d/0x60 [ 935.746599][ T6840] ? check_preemption_disabled+0x50/0x130 [ 935.752303][ T6840] ? syscall_enter_from_user_mode+0x1d/0x60 [ 935.758169][ T6840] do_syscall_64+0x2d/0x70 [ 935.762591][ T6840] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 935.768477][ T6840] RIP: 0033:0x4b3d8b [ 935.772355][ T6840] Code: ff e9 69 ff ff ff cc cc cc cc cc cc cc cc cc e8 db a1 f8 ff 48 8b 7c 24 10 48 8b 74 24 18 48 8b 54 24 20 48 8b 44 24 08 0f 05 <48> 3d 01 f0 ff ff 76 20 48 c7 44 24 28 ff ff ff ff 48 c7 44 24 30 [ 935.794738][ T6840] RSP: 002b:000000c009e233e8 EFLAGS: 00000212 ORIG_RAX: 0000000000000001 [ 935.803128][ T6840] RAX: ffffffffffffffda RBX: 000000c00002e800 RCX: 00000000004b3d8b [ 935.811086][ T6840] RDX: 000000000000004a RSI: 000000c00000a200 RDI: 0000000000000006 [ 935.819031][ T6840] RBP: 000000c009e23438 R08: 000000c00000a201 R09: 000000000000004a [ 935.826979][ T6840] R10: 000000c000110000 R11: 0000000000000212 R12: 000000000000011e [ 935.834944][ T6840] R13: 000000c000296000 R14: 000000000000003f R15: 0000000000007bec [ 935.842889][ T6840] Modules linked in: [ 935.862518][ T6840] ---[ end trace 1f215368dfa3712f ]--- [ 935.867991][ T6840] RIP: 0010:__phys_addr+0xa7/0x110 [ 935.874058][ T6840] Code: 95 7d 09 4c 89 e3 31 ff 48 d3 eb 48 89 de e8 a0 90 3f 00 48 85 db 75 0d e8 f6 93 3f 00 4c 89 e0 5b 5d 41 5c c3 e8 e9 93 3f 00 <0f> 0b e8 e2 93 3f 00 48 c7 c0 10 50 a9 89 48 ba 00 00 00 00 00 fc [ 935.894365][ T6840] RSP: 0018:ffffc90001167800 EFLAGS: 00010293 [ 935.901010][ T6840] RAX: 0000000000000000 RBX: 0002200000000220 RCX: ffffffff8134b998 [ 935.908981][ T6840] RDX: ffff88808dcd42c0 RSI: ffffffff8134b9f7 RDI: 0000000000000006 [ 935.917635][ T6840] RBP: 0002200080000220 R08: 0000000000000001 R09: ffffffff8c5f4a8f [ 935.926028][ T6840] R10: 0002200080000220 R11: 0000000000000001 R12: 0002978000000220 [ 935.934399][ T6840] R13: ffffc90001167868 R14: 0000000000000200 R15: dffffc0000000000 [ 935.942717][ T6840] FS: 000000c00003f910(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 935.952969][ T6840] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 935.959541][ T6840] CR2: 00007f7db0e6e000 CR3: 00000000a8133000 CR4: 00000000001506f0 [ 935.968132][ T6840] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 935.976624][ T6840] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 935.984983][ T6840] Kernel panic - not syncing: Fatal exception [ 935.992403][ T6840] Kernel Offset: disabled [ 935.996714][ T6840] Rebooting in 86400 seconds..