0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:40 executing program 1: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 20:49:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 20:49:40 executing program 3: r0 = io_uring_setup(0x86c, &(0x7f0000000240)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x8, 0x0) 20:49:40 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31821b77481e35fd000c000800ee4000557260ed6cdf9a6505bc000137afbe050000005e33a89a235077d4ecf242b77b9b7516e3430c341a73903e8001b95bab58186fb9bb9375f34308ec9c645cb3a869c9d79e62ec5ff81e75adedf879c02c2e02035edbb506b1d5272a4b", @ANYRES32, @ANYBLOB="8a0008005bfb166eb20dfb9c2de49fa5a62a106f1727765f306e63328c3715aff6e665d9c6a23f2513adaa0e5ee99773ec9c13b19166d85fb22b3259ad326283f17e6e508e814237d0e03022890f505f1a937216d4e408ac3105a04b8c1df222806ed619d3c29b16e435a7544546cd9c4d51d29ff6d4dd3bef5a5dadcf8db629c2935aa3750000"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:49:40 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x3100000000000000, &(0x7f0000000080)={0xa, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100]}, 0x3c) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x720000, 0x0) [ 371.846816][T15683] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.2'. 20:49:40 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 371.916651][T15690] overlayfs: failed to resolve './file1': -2 20:49:40 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x0, 0x0, 0x0) accept$ax25(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 20:49:40 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x3100000000000000, &(0x7f0000000080)={0xa, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x5, 0x0, 0x0, 0x400100]}, 0x3c) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x720000, 0x0) [ 372.448440][T15705] overlayfs: failed to resolve './file1': -2 20:49:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:41 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:41 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:42 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:42 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:43 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:44 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:44 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:44 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:45 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:45 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 377.170411][T15790] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 20:49:45 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 20:49:45 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 377.745411][T15796] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 377.793551][T15796] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 377.832529][T15796] CPU: 1 PID: 15796 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 377.841449][T15796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.851554][T15796] Call Trace: [ 377.854919][T15796] dump_stack+0x11d/0x181 [ 377.859435][T15796] sysfs_warn_dup.cold+0x1c/0x33 [ 377.864561][T15796] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 377.870769][T15796] sysfs_create_link+0x5c/0xa0 [ 377.875633][T15796] device_add+0x514/0x1040 [ 377.880079][T15796] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 377.886095][T15796] wiphy_register+0x12c9/0x17d0 [ 377.891008][T15796] ? ieee80211_register_hw+0xb77/0x1ea0 [ 377.896578][T15796] ieee80211_register_hw+0xcb5/0x1ea0 [ 377.902021][T15796] ? hrtimer_init+0x59/0x150 [ 377.906772][T15796] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 377.912521][T15796] ? kasprintf+0x74/0xa0 [ 377.916829][T15796] hwsim_new_radio_nl+0x63d/0x890 [ 377.921958][T15796] genl_rcv_msg+0x413/0x900 [ 377.926748][T15796] netlink_rcv_skb+0xb0/0x260 [ 377.931579][T15796] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 377.937944][T15796] genl_rcv+0x32/0x50 [ 377.941976][T15796] netlink_unicast+0x3a6/0x4d0 [ 377.946852][T15796] netlink_sendmsg+0x4d3/0x8b0 [ 377.951792][T15796] ? netlink_unicast+0x4d0/0x4d0 [ 377.956763][T15796] sock_sendmsg+0x9f/0xc0 [ 377.961146][T15796] ____sys_sendmsg+0x49d/0x4d0 [ 377.965953][T15796] ___sys_sendmsg+0xb5/0x100 [ 377.970568][T15796] ? __fget+0xb8/0x1d0 [ 377.974656][T15796] ? __fget_light+0xaf/0x190 [ 377.979426][T15796] ? __fdget+0x2c/0x40 [ 377.983511][T15796] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 377.989778][T15796] __sys_sendmsg+0xa0/0x160 [ 377.994661][T15796] __x64_sys_sendmsg+0x51/0x70 [ 377.999574][T15796] do_syscall_64+0xcc/0x3a0 [ 378.004132][T15796] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 378.010113][T15796] RIP: 0033:0x45b399 [ 378.014036][T15796] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.033771][T15796] RSP: 002b:00007f54cc596c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e 20:49:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x4}]}]}], {0x14}}, 0x70}}, 0x0) [ 378.042199][T15796] RAX: ffffffffffffffda RBX: 00007f54cc5976d4 RCX: 000000000045b399 [ 378.050176][T15796] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 378.058143][T15796] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 378.066144][T15796] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 378.074111][T15796] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c 20:49:46 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 378.140533][T15905] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:49:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x4}]}]}], {0x14}}, 0x70}}, 0x0) 20:49:46 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) [ 378.362146][T15914] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 378.445562][T15914] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 378.490653][T15914] CPU: 0 PID: 15914 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 378.499375][T15914] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.509469][T15914] Call Trace: [ 378.512859][T15914] dump_stack+0x11d/0x181 [ 378.517416][T15914] sysfs_warn_dup.cold+0x1c/0x33 [ 378.522430][T15914] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 378.528658][T15914] sysfs_create_link+0x5c/0xa0 [ 378.533632][T15914] device_add+0x514/0x1040 [ 378.538128][T15914] wiphy_register+0x12c9/0x17d0 [ 378.542999][T15914] ? apic_timer_interrupt+0xa/0x20 [ 378.548189][T15914] ? ieee80211_cs_list_valid+0x11c/0x170 [ 378.553990][T15914] ? ieee80211_cs_list_valid+0x10a/0x170 [ 378.559684][T15914] ieee80211_register_hw+0xcb5/0x1ea0 [ 378.565089][T15914] ? hrtimer_init+0x59/0x150 [ 378.569762][T15914] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 378.575567][T15914] ? kasprintf+0x74/0xa0 [ 378.579981][T15914] hwsim_new_radio_nl+0x63d/0x890 [ 378.585055][T15914] genl_rcv_msg+0x413/0x900 [ 378.589578][T15914] ? apic_timer_interrupt+0xa/0x20 [ 378.594785][T15914] netlink_rcv_skb+0xb0/0x260 [ 378.599551][T15914] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 378.605899][T15914] genl_rcv+0x32/0x50 [ 378.609898][T15914] netlink_unicast+0x3a6/0x4d0 [ 378.614853][T15914] netlink_sendmsg+0x4d3/0x8b0 [ 378.619726][T15914] ? netlink_unicast+0x4d0/0x4d0 [ 378.624689][T15914] sock_sendmsg+0x9f/0xc0 [ 378.629044][T15914] ____sys_sendmsg+0x49d/0x4d0 [ 378.633840][T15914] ___sys_sendmsg+0xb5/0x100 [ 378.638569][T15914] ? __fget+0xb8/0x1d0 [ 378.642724][T15914] ? __fget_light+0xaf/0x190 [ 378.647340][T15914] ? __fdget+0x2c/0x40 [ 378.651467][T15914] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 378.657743][T15914] __sys_sendmsg+0xa0/0x160 [ 378.662321][T15914] __x64_sys_sendmsg+0x51/0x70 [ 378.667109][T15914] do_syscall_64+0xcc/0x3a0 [ 378.671633][T15914] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 378.677684][T15914] RIP: 0033:0x45b399 [ 378.681885][T15914] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.701684][T15914] RSP: 002b:00007f54cc575c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 378.710137][T15914] RAX: ffffffffffffffda RBX: 00007f54cc5766d4 RCX: 000000000045b399 [ 378.718121][T15914] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 378.727533][T15914] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 20:49:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) [ 378.735525][T15914] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 378.743612][T15914] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bfd4 [ 378.760672][T15921] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:49:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x4}]}]}], {0x14}}, 0x70}}, 0x0) 20:49:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) [ 379.113030][T15935] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:49:47 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 20:49:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x4}]}]}], {0x14}}, 0x70}}, 0x0) 20:49:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) [ 379.352740][T15940] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 379.384922][T15940] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 379.432106][T15940] CPU: 0 PID: 15940 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 379.440958][T15940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 379.451363][T15940] Call Trace: [ 379.454678][T15940] dump_stack+0x11d/0x181 [ 379.459050][T15940] sysfs_warn_dup.cold+0x1c/0x33 [ 379.464857][T15940] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 379.471049][T15940] sysfs_create_link+0x5c/0xa0 [ 379.476132][T15940] device_add+0x514/0x1040 [ 379.480569][T15940] ? __tsan_read4+0x31/0x100 [ 379.485367][T15940] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 379.491293][T15940] wiphy_register+0x12c9/0x17d0 [ 379.496198][T15940] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 379.496564][T15950] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 379.501698][T15940] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 379.501719][T15940] ? ieee80211_cs_list_valid+0x10a/0x170 [ 379.501756][T15940] ieee80211_register_hw+0xcb5/0x1ea0 [ 379.527331][T15940] ? hrtimer_init+0x59/0x150 [ 379.532009][T15940] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 379.537846][T15940] ? kasprintf+0x74/0xa0 [ 379.542114][T15940] hwsim_new_radio_nl+0x63d/0x890 [ 379.547254][T15940] genl_rcv_msg+0x413/0x900 [ 379.551797][T15940] netlink_rcv_skb+0xb0/0x260 [ 379.556499][T15940] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 379.562865][T15940] genl_rcv+0x32/0x50 [ 379.566962][T15940] netlink_unicast+0x3a6/0x4d0 [ 379.571759][T15940] netlink_sendmsg+0x4d3/0x8b0 [ 379.576556][T15940] ? netlink_unicast+0x4d0/0x4d0 [ 379.581573][T15940] sock_sendmsg+0x9f/0xc0 [ 379.585960][T15940] ____sys_sendmsg+0x49d/0x4d0 [ 379.590894][T15940] ___sys_sendmsg+0xb5/0x100 [ 379.595673][T15940] ? __fget+0xb8/0x1d0 [ 379.599850][T15940] ? __fget_light+0xaf/0x190 [ 379.604491][T15940] ? __fdget+0x2c/0x40 [ 379.608575][T15940] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 379.614898][T15940] __sys_sendmsg+0xa0/0x160 [ 379.619443][T15940] __x64_sys_sendmsg+0x51/0x70 [ 379.624414][T15940] do_syscall_64+0xcc/0x3a0 [ 379.628936][T15940] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 379.634829][T15940] RIP: 0033:0x45b399 [ 379.638839][T15940] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 379.658463][T15940] RSP: 002b:00007f54cc596c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 379.666906][T15940] RAX: ffffffffffffffda RBX: 00007f54cc5976d4 RCX: 000000000045b399 [ 379.675204][T15940] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 20:49:47 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) [ 379.683226][T15940] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 379.691274][T15940] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 379.699278][T15940] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c 20:49:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 20:49:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$EVIOCREVOKE(r3, 0x40044591, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r5, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x1}, 0x0, 0x2, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)) r7 = open(&(0x7f0000000400)='./file0\x00', 0x5b6186281c2dc9b1, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r8, 0x0, 0x0) r9 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) ioctl$EVIOCREVOKE(r8, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) recvmsg$can_bcm(r11, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000780)=""/239, 0xef}], 0xb7, &(0x7f0000000900)=""/4096, 0x1000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup(r14) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r15, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000300)=0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r16 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) accept$inet6(r16, &(0x7f0000000140), &(0x7f0000000340)=0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 20:49:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:49:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 20:49:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) 20:49:48 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_mount_image$reiserfs(&(0x7f00000006c0)='reiserfs\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 20:49:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) creat(0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0x400000000000027, 0x24000004) [ 380.369881][T15969] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 20:49:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 380.515686][T15981] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 20:49:48 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 20:49:48 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 380.829395][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.835478][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 380.841369][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 380.847293][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:49:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:49:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_mount_image$reiserfs(&(0x7f00000006c0)='reiserfs\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 20:49:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) [ 381.378014][T16007] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 20:49:49 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 20:49:49 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:49:49 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 20:49:49 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_mount_image$reiserfs(&(0x7f00000006c0)='reiserfs\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 20:49:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) close(r0) syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 20:49:49 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 381.669895][T16022] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 20:49:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:49:50 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") syz_mount_image$reiserfs(&(0x7f00000006c0)='reiserfs\x00', &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={[{@jdev={'jdev', 0x3d, './file0'}, 0x22}]}) 20:49:50 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000001c0)="080db5055e0bcfe84580717a0db46653696c7edb8c4591b9630ddaf50c6ed1026d3486d030738bd41eb56b13df41f4ded680f55237f588e5efa73e020d4e9ff6c3b6422258303d2e00ac6f6c35d0d888e6d1834eb18081de57a0ff64fdada401f06375aab8aa7af185ef8e1e3eb8abae4fcf3f328fec84650d41454352558a893b64e5f9e6e3955dd6b2d2baccd4e8ac4e4b4fc4945f143473f5a7a0abaf1c452c77ed37d5705391a7ee7020d9a8bda3dc8408bd5073054e4ae6aadf434915ea430000000000") 20:49:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:49:50 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 20:49:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) [ 382.039742][T16039] REISERFS warning (device loop2): sh-2021 reiserfs_fill_super: can not find reiserfs on loop2 20:49:50 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000001c0)="080db5055e0bcfe84580717a0db46653696c7edb8c4591b9630ddaf50c6ed1026d3486d030738bd41eb56b13df41f4ded680f55237f588e5efa73e020d4e9ff6c3b6422258303d2e00ac6f6c35d0d888e6d1834eb18081de57a0ff64fdada401f06375aab8aa7af185ef8e1e3eb8abae4fcf3f328fec84650d41454352558a893b64e5f9e6e3955dd6b2d2baccd4e8ac4e4b4fc4945f143473f5a7a0abaf1c452c77ed37d5705391a7ee7020d9a8bda3dc8408bd5073054e4ae6aadf434915ea430000000000") 20:49:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:49:50 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000000c0)) 20:49:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000046a0a00fe00000000850000001f000000b70000000000000095000000000000009a5cada7af679750f9eaca8df40161e454fad348d709b10ca945"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x230, &(0x7f0000000440)="df62ffc93c70d87064e8d91d3d6ee2e04b91ab10143d9bbe8edd92b3652f25ac64ace69141f6164b425da259db14d57828ebf97836a8f232674be5100420893cba211c4afdb04bf6c06f65185bc10abcc7c0969537e541a4d922f0cddacfdd4af9e7d70db76e242ce122dda76dbe672d43581adc03ff062fb54a13a33238f7c44645b55bc40a71d047574ee55ff0844253adccdaaf2e62755b7942d09ebe2beb6233101095b70837bf55747d20185d9f975487cc22428c3903dc967c33debfe06164d56272e65b625ba1db25e4d3f3e9b3e4c41f6c757e", 0x0, 0xfadc, 0x0, 0x0, 0xe4b64aed, &(0x7f00000000c0)="2dd5a7d58ff97d77be3e3209640a4b7feaa9067b232757ce50ad31cd9fa8b9b2adcf1c3e5b01e5a6003db1a5ba14d5d1076860d9ef9bed3adcb997bdc7f7144a4f3bde3e01123b8bec66468e350fee8121e78899960d28313f8bf2fe509228c419f05ce35f6d71d9cc7c026b7fffc08d1461ac8b1736dc7d7cea1182e6d9e802f791b739aa126fb65ab21e5f8b116fbd81b9709d00a944e7341c0306a3"}, 0x28) 20:49:50 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 20:49:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, @buffer={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 20:49:50 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000001c0)="080db5055e0bcfe84580717a0db46653696c7edb8c4591b9630ddaf50c6ed1026d3486d030738bd41eb56b13df41f4ded680f55237f588e5efa73e020d4e9ff6c3b6422258303d2e00ac6f6c35d0d888e6d1834eb18081de57a0ff64fdada401f06375aab8aa7af185ef8e1e3eb8abae4fcf3f328fec84650d41454352558a893b64e5f9e6e3955dd6b2d2baccd4e8ac4e4b4fc4945f143473f5a7a0abaf1c452c77ed37d5705391a7ee7020d9a8bda3dc8408bd5073054e4ae6aadf434915ea430000000000") 20:49:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0xa, &(0x7f0000000640)=[{&(0x7f0000000140)="c884c32cf48d942a09fce9795b811ff36557206316f339cefd7c39a2975e8f4e6958ab1494ef7cda3c91ebb5d9762baa5f3ebdb98e7478949b840999ddccd4967d4804f93382bf7117191147e24a5cbfd729", 0x52, 0x5}, {&(0x7f0000000200), 0x0, 0x2}, {&(0x7f00000019c0)="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", 0x800, 0x2119000000}, {&(0x7f0000000240)="8aea5c3354a958368cc81c7c4acc29", 0xf}, {&(0x7f0000000280), 0x0, 0x9}, {&(0x7f0000000300)="781f6da07bfe4f839aea86cb8dc2", 0xe}, {&(0x7f00000029c0)="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", 0xff0, 0x46}, {&(0x7f0000000340)="bdd7aca0dc90a061ef1f01fdb85144bc85611231a689684e6cbdd476bf12d67560165a2df0d10a4349d8782b1fbd1bdd1e940a181aa1d8b4ca1294108a453e3a238f5bc31a7a08e0276710441606f22a7a785746986472ffa772230ab8d322a1bf8b69c3284e6ee448152731b29e447f8e92f3ebe58040cbe46984ebddcbd383a9956f97caf17cad2a551d4143b9b5d79fa3a94ea9647e22d9c649934ea28c66e4b802", 0xa3, 0x5}, {&(0x7f0000000400), 0x0, 0x200}, {&(0x7f0000000580)="30a3e543cb5d684683b527f37807fc7eb972562fc253f9ce7d9d54980648c03bd0174b7b91bb7953c8ab7d23e5a46cc8d218bd1ab5de9dd39d39675d6cffce0d5074f458daa2", 0x46, 0x1f}], 0x0, &(0x7f0000000500)='veth0_to_bond\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 20:49:50 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0x81) close(r0) 20:49:50 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x1, 0x1f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x1cf, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x100000890f, &(0x7f00000001c0)="080db5055e0bcfe84580717a0db46653696c7edb8c4591b9630ddaf50c6ed1026d3486d030738bd41eb56b13df41f4ded680f55237f588e5efa73e020d4e9ff6c3b6422258303d2e00ac6f6c35d0d888e6d1834eb18081de57a0ff64fdada401f06375aab8aa7af185ef8e1e3eb8abae4fcf3f328fec84650d41454352558a893b64e5f9e6e3955dd6b2d2baccd4e8ac4e4b4fc4945f143473f5a7a0abaf1c452c77ed37d5705391a7ee7020d9a8bda3dc8408bd5073054e4ae6aadf434915ea430000000000") 20:49:50 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) 20:49:50 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:49:51 executing program 0: syz_mount_image$reiserfs(&(0x7f00000000c0)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@jqfmt_vfsold='jqfmt=vfsold', 0x3d}]}) 20:49:51 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0x81) close(r0) [ 382.785445][T16081] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) 20:49:51 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0x81) close(r0) [ 382.871470][T16081] FAT-fs (loop2): Filesystem has been set read-only [ 382.928874][T16081] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 20:49:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x4147, 0x0) 20:49:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) 20:49:51 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:49:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0xa, &(0x7f0000000640)=[{&(0x7f0000000140)="c884c32cf48d942a09fce9795b811ff36557206316f339cefd7c39a2975e8f4e6958ab1494ef7cda3c91ebb5d9762baa5f3ebdb98e7478949b840999ddccd4967d4804f93382bf7117191147e24a5cbfd729", 0x52, 0x5}, {&(0x7f0000000200), 0x0, 0x2}, {&(0x7f00000019c0)="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", 0x800, 0x2119000000}, {&(0x7f0000000240)="8aea5c3354a958368cc81c7c4acc29", 0xf}, {&(0x7f0000000280), 0x0, 0x9}, {&(0x7f0000000300)="781f6da07bfe4f839aea86cb8dc2", 0xe}, {&(0x7f00000029c0)="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", 0xff0, 0x46}, {&(0x7f0000000340)="bdd7aca0dc90a061ef1f01fdb85144bc85611231a689684e6cbdd476bf12d67560165a2df0d10a4349d8782b1fbd1bdd1e940a181aa1d8b4ca1294108a453e3a238f5bc31a7a08e0276710441606f22a7a785746986472ffa772230ab8d322a1bf8b69c3284e6ee448152731b29e447f8e92f3ebe58040cbe46984ebddcbd383a9956f97caf17cad2a551d4143b9b5d79fa3a94ea9647e22d9c649934ea28c66e4b802", 0xa3, 0x5}, {&(0x7f0000000400), 0x0, 0x200}, {&(0x7f0000000580)="30a3e543cb5d684683b527f37807fc7eb972562fc253f9ce7d9d54980648c03bd0174b7b91bb7953c8ab7d23e5a46cc8d218bd1ab5de9dd39d39675d6cffce0d5074f458daa2", 0x46, 0x1f}], 0x0, &(0x7f0000000500)='veth0_to_bond\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 20:49:51 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0x81) close(r0) 20:49:51 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:49:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) 20:49:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x4147, 0x0) 20:49:51 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0x81) close(r0) 20:49:51 executing program 4: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 20:49:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x4147, 0x0) 20:49:51 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0x81) close(r0) 20:49:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0xa, &(0x7f0000000640)=[{&(0x7f0000000140)="c884c32cf48d942a09fce9795b811ff36557206316f339cefd7c39a2975e8f4e6958ab1494ef7cda3c91ebb5d9762baa5f3ebdb98e7478949b840999ddccd4967d4804f93382bf7117191147e24a5cbfd729", 0x52, 0x5}, {&(0x7f0000000200), 0x0, 0x2}, {&(0x7f00000019c0)="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", 0x800, 0x2119000000}, {&(0x7f0000000240)="8aea5c3354a958368cc81c7c4acc29", 0xf}, {&(0x7f0000000280), 0x0, 0x9}, {&(0x7f0000000300)="781f6da07bfe4f839aea86cb8dc2", 0xe}, {&(0x7f00000029c0)="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", 0xff0, 0x46}, {&(0x7f0000000340)="bdd7aca0dc90a061ef1f01fdb85144bc85611231a689684e6cbdd476bf12d67560165a2df0d10a4349d8782b1fbd1bdd1e940a181aa1d8b4ca1294108a453e3a238f5bc31a7a08e0276710441606f22a7a785746986472ffa772230ab8d322a1bf8b69c3284e6ee448152731b29e447f8e92f3ebe58040cbe46984ebddcbd383a9956f97caf17cad2a551d4143b9b5d79fa3a94ea9647e22d9c649934ea28c66e4b802", 0xa3, 0x5}, {&(0x7f0000000400), 0x0, 0x200}, {&(0x7f0000000580)="30a3e543cb5d684683b527f37807fc7eb972562fc253f9ce7d9d54980648c03bd0174b7b91bb7953c8ab7d23e5a46cc8d218bd1ab5de9dd39d39675d6cffce0d5074f458daa2", 0x46, 0x1f}], 0x0, &(0x7f0000000500)='veth0_to_bond\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 20:49:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) 20:49:51 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x4147, 0x0) 20:49:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) 20:49:52 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) ftruncate(r0, 0x81) close(r0) 20:49:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) close(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x220180) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000000580), 0x3c1) openat(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) 20:49:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(r3) [ 383.990413][T16157] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 384.009085][T16166] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:49:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(\x00', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0x0) r5 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$search(0x4, r3, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r6) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r7, 0x0, 0x0, 0x0) 20:49:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(r3) [ 384.049878][T16172] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.104711][T16157] FAT-fs (loop2): Filesystem has been set read-only 20:49:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) 20:49:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) close(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x220180) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000000580), 0x3c1) openat(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) [ 384.150898][T16157] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 20:49:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) close(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x220180) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000000580), 0x3c1) openat(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) 20:49:52 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(\x00', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0x0) r5 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$search(0x4, r3, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r6) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r7, 0x0, 0x0, 0x0) 20:49:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000540)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66010100020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, {"000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00", 0xfffffffffffffe40}}, 0x10a9) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f00000000c0)={0x0, 'veth0_to_bond\x00'}, 0x18) syz_mount_image$nfs4(&(0x7f0000000040)='nfs4\x00', &(0x7f0000000080)='./file0\x00', 0xffffffff, 0xa, &(0x7f0000000640)=[{&(0x7f0000000140)="c884c32cf48d942a09fce9795b811ff36557206316f339cefd7c39a2975e8f4e6958ab1494ef7cda3c91ebb5d9762baa5f3ebdb98e7478949b840999ddccd4967d4804f93382bf7117191147e24a5cbfd729", 0x52, 0x5}, {&(0x7f0000000200), 0x0, 0x2}, {&(0x7f00000019c0)="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", 0x800, 0x2119000000}, {&(0x7f0000000240)="8aea5c3354a958368cc81c7c4acc29", 0xf}, {&(0x7f0000000280), 0x0, 0x9}, {&(0x7f0000000300)="781f6da07bfe4f839aea86cb8dc2", 0xe}, {&(0x7f00000029c0)="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", 0xff0, 0x46}, {&(0x7f0000000340)="bdd7aca0dc90a061ef1f01fdb85144bc85611231a689684e6cbdd476bf12d67560165a2df0d10a4349d8782b1fbd1bdd1e940a181aa1d8b4ca1294108a453e3a238f5bc31a7a08e0276710441606f22a7a785746986472ffa772230ab8d322a1bf8b69c3284e6ee448152731b29e447f8e92f3ebe58040cbe46984ebddcbd383a9956f97caf17cad2a551d4143b9b5d79fa3a94ea9647e22d9c649934ea28c66e4b802", 0xa3, 0x5}, {&(0x7f0000000400), 0x0, 0x200}, {&(0x7f0000000580)="30a3e543cb5d684683b527f37807fc7eb972562fc253f9ce7d9d54980648c03bd0174b7b91bb7953c8ab7d23e5a46cc8d218bd1ab5de9dd39d39675d6cffce0d5074f458daa2", 0x46, 0x1f}], 0x0, &(0x7f0000000500)='veth0_to_bond\x00') r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffff0) 20:49:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(r3) 20:49:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r3) [ 384.409052][T16189] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 384.452818][T16192] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:49:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(r3) 20:49:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) close(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x220180) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000000580), 0x3c1) openat(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) 20:49:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(r3) 20:49:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(\x00', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0x0) r5 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$search(0x4, r3, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r6) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r7, 0x0, 0x0, 0x0) 20:49:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) close(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x220180) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000000580), 0x3c1) openat(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) [ 384.745485][T16202] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 384.762839][T16211] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:49:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 384.803287][T16202] FAT-fs (loop2): Filesystem has been set read-only 20:49:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) close(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x220180) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000000580), 0x3c1) openat(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) [ 384.863379][T16202] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 20:49:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(r3) [ 384.981803][T16218] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 385.056345][T16225] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 20:49:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x5, 0x0) close(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x220180) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = syz_open_procfs(0x0, 0x0) readv(r4, &(0x7f0000000580), 0x3c1) openat(r4, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18}]}, 0x38}}, 0x0) 20:49:53 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xffffff59, &(0x7f0000000040)={&(0x7f00000006c0)=ANY=[@ANYBLOB="060000003600200000000000fedbdf3502000000"], 0xfffffdda}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 20:49:53 executing program 2: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000001340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(r3) 20:49:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local, 0x4e23, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x200, 0xfffffffffffffffc, 0x0, 0xefcb}, {0x3, 0x0, 0x8000}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x0, 0x1}}, 0xe8) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) socket(0x0, 0x6, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000001540)={'syz', 0x1}, &(0x7f0000001580)='(\x00', r1) r2 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r2) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$read(0xb, 0x0, 0x0, 0x0) r3 = add_key(&(0x7f0000000300)='syzkaller\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) socket(0x10, 0x2, 0x0) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r4, 0x0, 0x0) r5 = socket(0x41, 0x2, 0x6) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) keyctl$read(0xb, 0x0, 0x0, 0x0) keyctl$search(0x4, r3, 0x0, 0x0, 0x0) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, r6) syz_emit_ethernet(0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r7, 0x0, 0x0, 0x0) 20:49:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) [ 385.360067][T16237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:49:53 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 20:49:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffffff8e) fcntl$addseals(r1, 0x409, 0x0) 20:49:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff99) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0x663abba741622feb) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x1f, 0x40, 0x0, "149b6348"}, 0x8, 0x0, @userptr}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.939276][ T26] audit: type=1800 audit(1580503794.182:62): pid=16263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17090 res=0 20:49:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:54 executing program 2: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:54 executing program 0: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 20:49:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 20:49:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffffff8e) fcntl$addseals(r1, 0x409, 0x0) 20:49:54 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 20:49:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 20:49:55 executing program 0: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:55 executing program 2: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 20:49:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 20:49:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffffff8e) fcntl$addseals(r1, 0x409, 0x0) 20:49:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffffff8e) fcntl$addseals(r1, 0x409, 0x0) 20:49:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 20:49:56 executing program 0: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffffff8e) fcntl$addseals(r1, 0x409, 0x0) 20:49:56 executing program 2: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 20:49:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffffff8e) fcntl$addseals(r1, 0x409, 0x0) 20:49:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 20:49:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 20:49:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:57 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0xffffff8e) fcntl$addseals(r1, 0x409, 0x0) 20:49:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 20:49:58 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000280)='/dev/input/mouse#\x00', 0x8001, 0x0) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) sync_file_range(r0, 0x0, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="0b01810000004ad4323a6026d43900002c10791c7a3b97baba2cb60b93f7a51924d2ff0c91c93ab40e456e8fb743d937fcb60d36f7976d707839"], 0x1}, 0x1, 0x0, 0x0, 0x4844}, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 20:49:59 executing program 5: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:49:59 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:49:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:50:00 executing program 5: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:50:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:50:00 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:50:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:50:00 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:50:01 executing program 5: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:50:01 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:50:01 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 20:50:01 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x3cd04000) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040), 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x26f) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/150) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000ac0)=""/150) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, 0x0) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:50:01 executing program 1: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 393.553320][T16449] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:50:01 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) [ 393.624279][T16451] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:50:02 executing program 1: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:02 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 393.981159][T16458] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:50:02 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 20:50:02 executing program 1: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 394.114321][T16441] cgroup: fork rejected by pids controller in /syz4 20:50:02 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x3cd04000) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040), 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x26f) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/150) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000ac0)=""/150) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, 0x0) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) [ 394.332646][T16577] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:50:02 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 20:50:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:02 executing program 1: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 394.837181][T16594] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:50:03 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 20:50:03 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 20:50:03 executing program 3: io_submit(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) ioprio_get$uid(0x3, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2cbd) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000080)) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r4 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r3, r4) ioprio_get$uid(0x3, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da00f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940eb689162949f0e102da9edd02e3913d84945b63c470000000000003d5e1e904c000000000000000000"], 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x0, 0x0, "041b4d6d199f0dc594b29619cac9d1bc6a504f2677c0da259d139c48d8705c9456c137b17ac9946878deae2681dd0e7c3d2e72b16908f543744f453bb28f828d4a9ed1bb14950a1cd931af2b01d2ec17"}, 0xd8) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x101, 0xfb56, 0xfff}) r5 = openat(0xffffffffffffffff, 0x0, 0x302, 0x10) fsetxattr$trusted_overlay_redirect(r5, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./bus\x00', 0x6, 0x6) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 20:50:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:03 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 20:50:03 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 20:50:03 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 20:50:03 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x3cd04000) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040), 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x26f) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/150) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000ac0)=""/150) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, 0x0) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:50:04 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 20:50:04 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x3cd04000) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040), 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440f97f84c07000000297fa1b9b3853c7820000000be3dd59cb96ab788dc26a08c37aa63af9b7f9558054129eadc58d6010302f11ddcfc456c392d5cdce1bc2e5ccd1e47653364b986b2cffa8fc9e52c93ccafe563a310cc1ff49e9df03fa16a762dcd112d3483ee1445c1ea550157d88946df358abdfb6c9f0e97ff7f0000000000000565c12279336cbf07b30ce6c9889c5a2f9f23f86fdc5d8c4af79877870abd30a7d9d9e89b99439a5acf709e0a6561ee6ab244b3d6622d01f0cb2b7004ce9fce6d112e814fc06c6a838a0f7eb67ef99c7d5d079d3a200d02151461ab510411713418e56593c2dcbc9b33a3538ed30dbb0dd4ffc034e47134caacf38d8311060000000d3a22227fd8a69952cf3a35371f1adfe536aae2975e18280c8a707e9d490d40ba52683cff7ff90fd4d0f05758869137a54e9c498ab28a5cff2e542cc1311552e4fc3b87af3e9b30ddd1868c2ddfaf0a31873ad97dc149d1c0a4cab3ebbeaacb1502b347f2ce641ea3e297d9c24beda3b86388a41c97a1810abffd8dbb075b1e66c3c9d1d75e978a1b0dfdcaae1a661b6226f98dffd9b7a7e95d963f95921f3e2367d3955ce730004ad68835e5a97a7f9556a7f5ccdbb3d164930be210287883f44661bd4f38d9fce027381815957927e9dfc6864950dba11b5991c9624531a6cd833c99d67c0aa4f7c979ac28205e96168f18e05ecbe662c9e4fea4b6a47ac87107bb11a1dda2f9df195c73622a5505db6d5ad1d38922451a38d360878b6312760000000000000000010000006a57d7b8c2a202bef38bcf26f4dda8a901df34d057769c9f9c1345379978f763c04fcc58494d8fa2d128416707e2d32c88b5"], 0x26f) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/150) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000ac0)=""/150) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, 0x0) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:50:04 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 20:50:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:04 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 20:50:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:04 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 20:50:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:04 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x3cd04000) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040), 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x26f) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/150) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000ac0)=""/150) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, 0x0) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:50:04 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r1, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r3, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r3, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000440)=0x1c, 0x81800) recvfrom$netrom(r3, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r2, 0x3, r3, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r4, 0x600004) sendfile(r0, r4, 0x0, 0x80001d00c0d0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040), 0x0) r6 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x0, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r6, 0x84, 0x5, &(0x7f0000000380)={r7, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 20:50:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:05 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x3cd04000) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040), 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x26f) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/150) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000ac0)=""/150) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, 0x0) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:50:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:05 executing program 3: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 20:50:05 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a30000000000800034000000009"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) 20:50:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r3, r4, 0x0) 20:50:05 executing program 1: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbf) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = accept(r1, 0x0, &(0x7f0000000300)) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000340)=""/46, &(0x7f0000000380)=0x2e) r3 = socket(0x22, 0x2, 0x4) bind$isdn(r3, &(0x7f00000000c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r6, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r6}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @loopback}, 0x4e23, 0x4, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0xff, r6, r8}, {0x6, 0xeb8, 0x6985, 0x3, 0x0, 0x6, 0x1000, 0x27}, {0x4800000000000000, 0x33ee, 0x7, 0x7}, 0x7, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x34ff, 0x0, 0x0, 0xf9, 0xf, 0x1, 0x9}}, 0xe8) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r9, 0xc028aa03, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x105000, 0x0) userfaultfd(0xc1400) [ 397.548746][T16702] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:50:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r3, r4, 0x0) 20:50:05 executing program 3: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:06 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a30000000000800034000000009"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "16ef0e4b645853d913622b39b8c7169e7f51115e8cea6c41b50fc23b16e6fcbe86a03623da37d3b29c850966b8903f7ac1a9a890b9125d886f19b8fd9a7a8ab5014de59a868fd1646cc495aefbd17c138316c53af68718625ae7b867dbc795865500dc89ad71fc9b2d1c2d08ba68746842b5ea4441148570181ebecb2c9396308ac5e5b74c5927eddf5b04990d7c2905933d86498341c2766464eb7115b528f83ff77f2acaf4f18f01719a8eea74c1a0516d6a2e5c450d7c1a661d8f7389470238f70b13a0164d580d671dda97fa455775e1b2306ccc8492320287a4dd631e7370d24a920e9f491b95cf3d2f916ad161f2162c84be251e5bf16ffa0b25b22ec1d13da5a0fa0087f62043a94de6fd6a60767459c95a65850321858dcb8f422a9ad42601bbcc838a084d17e9a94524bc1ed2b378b53a1cf91c2e1640be0f5af4a1fb881929cd39420322eb669a14369b34714398581db56789961e7906d19b969d74d8cf9c7ccebf61990e8cf1fc722e04a448e6ad3ed4e3648fe4ba94f18ede9d142c1aecd3aa73ae5193540caafe549dda503c3f5842690b71c4851ef4a96b73bbf01639157dc1d25b593d01726125f89ef6d5e6ad6e9f82636683f746503b955e08cf6fe74c30f32c733d446bc625253466810f62d2e2e0cf0e06e24c460ead9c533bc5c8629d2556d0b400ac3fcb8020fbce2131f9f281518b82699fda71f1f73dc9160e46365a9d55803e05126e6bd4ba267428109778eeb0bfb33f3e63d92a7770bea0d72b5e9de9d2a48d74c4c9917b10e6d4278e4de7fec3b0d264bbac7991329a1f41a78fedef042e54231b954e2c887b75cd8d0be2d2e59bf702f4b223808ffdb1718f7becc15831cee73a15ef86375b87e80f74715c4aa3d8f930b5a4da6bc0e412867fea994a732531089f47bdbcd3ff3032e3c70991ee8635b356eac0ebc2ce29a6d6d0077380ef71bcee89802b0cc02ee01cb913c019c908e77bf97b7f8358aa0acd9e906f3e60bbb87e4b494c11836dbc4812eb3f69d701f6afea191dcd698abfc23bd4a7135e754ca1ea229cbf068ad8018a4241c9b5d5380a78a02698152288f4f2eb1a6ddd617bc25e626b265b1cc250c1bbe5f4c84d14a662e0cec78a7569a5e00b8b56ad8596d9badca8dc8b25695e61248eb008ace8349cdb0e1f851d42231d252d541aa4c5adc2a516f1c03e9c98ffe8fb29e082e5edd3f3cc827bfcc4ae4f8b20cb9962626b267c49ea633774b000798ce874f8820e3bf04203df12f05d8b5a068fc8951802681d90a6dddd2eb4962a5759cd19d2042860e68a0d413355cf2da4a525226925998318097835b33df5490e451c860f31c6591da7da7f8f7a2b4605bd8cf80c8cc3df28be583b0f99b1582561cd3e58cdaa65351fbbf71b0ddc66f7e9672c9ed00026587510d3963186c0f29cbdc9e90791005bb23dc85c345bc844b42bdbced7004e86d407b4a4ec5a76e361bd19f6d9ca2dd153728b0fefc4ffff50baed72490ce4f031996d5639b3e6eed89dbb32322cf6a2713f284ac02f15243bf0d42d092f6afd3f18789e93af9f8fcd2f8b95bceb8cbb2538f6993aee8027003c4eedb9a7fa68f4931375b25f0e3e5f0afd3b8de3973beac18e95119ad21e1a5c38c2148a4cd6162a6d5fd85b4e0bd8f3834191949bb8b0e7856d1ca49b58ab7ce8af2130b1db5b579b4c1528b4c99ba719d48ca62980ca7a07b19ffe4d7bdc2c569bfeb7feb5a490eaf300d675eadeb7bcaeb0662fa00dd0debbf932fbcc4a92d5de9f8a6738354feedae3176d557e1f1b828990ebe9279fb7a96638fa40e20d7ab87288bd0d1be01de416481ce10dbc1256c75280d1df7e1181427cc9b5441c75984122173e55c02fd322db0368d751b19d5d6229b159bc582f910d5bfa4c4ee95d1d55c9b6a9fb182ad50271dfda1028dea5a955031262a16c917fca0c6d2eaa4ef31f57b21741fb475bf5d374ef4e51f5509a76c1f36afcb956beea65ece4a1d6f66a8c73c60f2bedf635288327c7456c5ef0986c5c336d917cfe89a3257cb8310437aa8d78ef831e6d059fc4392e61d58215fc3357581b499ca1488063fd0a85fb09f013e401eeb7b1198b35efd4ae65d7eef90194b681487f5bdd05b273cfbf16cdf7d57eebfe9352238a549a6465d9070071f146768343a911bb137aa088411c0ca9f5615d52f49eb0463f5d681dab7fcca665e89b6f980f5d4dd96d06c89e1aa77b3e2a1b8dab339ba22b8283754343a65837fa4cdc3db089d2edd003f0829d84bb9fc22c528ab651fff7b81637f1ef1db07bf371584c859d46250ab5df00dff330290bc7068dc607632bca8625831921f1aa25a251eb0b5af5232fddc19a02348aa85a61c0356c3dadc302a817d403ed0cfdb3ee5aeb1c0c5a6373fcf44e9cc9edd885d4d201401c8d57d3b112751c91f3cfc56f88be0ced2ca001871b1b7d7d7df1c66bcecea8aae0a88a603998689244dad4729700518438a6922897c3ef24c50f2c02165aa3ce66b6f836b56054b285a7bc03591b38ed7b35d18213860ab8dbcd48e1c3996c5dda57bb947415e7458c736f680ef1f3ec2b226bb3041b637d814bf5d38f6f6f84482c912ab478054a48890e08d786de2e68ecbd576215ceaadf8d87e826bf541dde510cec867913896de23e79d6b8c2b092e10532cfaa79ac2bcc5b11566f95a17e54e11d0ca6535fc50fa81d49490a90bca748401e66a63060466b547673c60fc3cc75e07a1efd2ce6e364b3915242c837fa11eb053429cca4b5f8cb192fee8dec34749bda9af7f2cc003a264063800a28fa867dff069573440a10c0b6e4b3df621bee527d6cb5f43e715cc324248d9310cd8d2c373002f4060bea00608e3579075f6dd794f5b388902143999392582d718b33b167b998fe3ffe964021c620d7b2b5633358969b06ec3326632a5f3bb4dd3d54c5196f1fd75871755d1fc00a7e211bf71a18db0a5c7f1602771b0eca4c89fb9f60eacb46fd1fc6740d9c29aa6883025123316915409c25040a2ccfd0103058f1952da285bc7ece40916e746809f0ef4a22dd4e761f111467caa965cce37bec5baabc274ece9df02b35c87ce5acbb3e2bbd83610dfe675b92489226fc99fc93d0666217a2b8cba810b63d48a342bfef1048ddf452da47972751189ecc35b3f7ea539cba8e271cd8c741b3076be436f381ab011828861e69ad61abc23ea80391f8afed7fa03f9c99d31df991613a561275a4003a1d0ff2b9fa44ec7c9a90dd7a5b612631bea06015f5169ad4aee684453c4527844a8bce046d1ffe2db44c77b33c7f4fd61419f8b29ef432d30a1b5d689e8e5d810163b12de30c5d71444225b4438ede07ffd06cab1818d1bfdd3102823155c13e7ecca4dcc9cd28d417269d558565aa3b22f10de506c8a4982dab68ebed66ab14e81230ed364e826160942c5ca24e3e41cbf86b07e7f73a18ea140f0c171023c2719658acf802bca6ab4e9979968dd3510ced8cef44b907e644dbea097f57df76a10f9b0a22e66f00f83524c422e0f256a07da6a3a97dc0ad404b8a9414f7faef195337c4f5118bbd98288c7e33a011a84889cc89be23d571d10175797173ceeaac8623004d646f3c59983468fe7ad82a07c1c4ea841373da0a87c5511636fc1d238ba09a3c367a1bdfd7e10ac23c4bbdf88f95dec52403b20d16686606baeb05cb528b5476c318bf661ae8ea95d6be6076086e9b2d439a93eb4ba2928cd883919090f1af45acaa2aec4ebc3534990f593dbeca3b1ceb9449abc9db0189defb46420e2533493127df4d0be9bcb106d6caec4083a64b560e8de082af2377bb2a499d4b0e6d7e030505657410af6d02db69bf905cccb9952c660f2f50ea9cc8f7e991a81390f97189d8f77534db9eadfa65331fdedb9b905bd809e8246fe7ff2e6976b2920e6d53e28d90bc38e53fd11e48beb74462f9be8e706a5366b73cb6021fa6b0e45fd15049d10ace9546dfd48b70a3782f33b78bac127e188845b0db6e2a044e59eb3b9db24010bd7eafa5b2f08a443f6368dbf03de5ff15ca63b5c454744316f8424070e7425a11a76116f43a8c4567ec5e716f547af9bd2d5d8e9610dc6f68c168e019c03523c8c6fef4b2094231f0a6e7c6e08059117193f97a5c1e5ae40bc3385b1b194895237d1881d9b5105f3ac1c4287b0432fbab74884b0f87d82e9d6e67b2a9c753d00537f2b155c3291909f6268550c3e23667f741042e415a36646d269ae269448cad85d64f470419db9f8d19589d09b6845f6121424ac1e277630d152a1ef2bb6c3545c7bd2540fa61e1b97905a86ccda29fc84ff5629390de16633c65b6653abf03cdfd4410080e0c329f2918d9378eadf5d7159dbf4b2c803f82511a268ba548a3ddaa25a3320fa8abf20369fc4af28b9a5292a79fa10ade7b03597a66aed60d8c94fd03c76c9dfd0fa0b76615e2b943d08a19d4e4dee613696839c2e1abad122d252bd867c0179e3353467c54f4cabce81add35f0d02cced28ae21e40fb5f31f27b5635c61916e97aea885c5fcd265efd8a84d26dde8063eb8f3787403a6b4ce4950a5e096ffee09d399bab4d3cb29f7297c3ca35e653ba0bb93cd3307aaf31f39c2cdb13887e1800a089112e2b150e67ae0eb44b8d462700d2d64b807d57c26d1c12271814ad22fb0a596b39abd23e1c59bc83e76ede45704e377d0badd141b24e3652d1cc52213be21dd2911c746910ee6ac63cf999b720c3999aa1b22f03e1d076c297247e4c5e1b1ee275fe958e6d12c4aa530da9c13aba5f564b89daaec3809164c6e75fc122defd1708d718297443d0b405e7134ee16f7207b0e7ed87d8166aee5f54825e429d20c46ff42ac69b72d6074791c566f71f8fe32e9404883a98bf8f267a156c323a65d35c25fb75fb55311b8a3a5c2ce1bd2af943a12837055ea0780cf924e84f4a01a7dcba33297a4224a06ee6de66a10619b56b83607b65718c76d478174361f2801c538a8b21c5ec1788f96d6d8adb38fba52a76c1398b7f30e86a5bed81e9c4fb5250b3780337f56721aff0434b9162bc02338c7cd7750e0b11461187e83c96d48740eee33939f35265932b02b68e617d003bd6a821efe63db1ca55d43945391c37a458378f640212c0847a9ce15a73453dd4316acbd335d0eaeb4e6e8a7bb4bf08c2192b7a771376f4f756c675245f43b37c43961cf77288e0bc14f446ed0a874b3f3e94e25feeb429398bd5c1e194b74650143ccea346977939573a7158fa888b2d20209fdbcd405e31305891708bb4cc8132338809f959f98727376ccc992340dbfde5f8c21f338457f30d8d51890ce2538acd614ea51a8b61868412bae8826daa363f499542a67c460046e9cd4411c018b3bb7e9c1c22dea20f57e77463955a7251d4bfc310519dc7eabed811204c3b8cbbff5c9841547190add0e0852c0e0a3ee62bef6f39d940f799cc92a278690402f01fd6d665cf66ed124402561873ab2c51e410d0fd9b893e117dd50c1c859cb4fb1ba4ab762a2bd5329d97ebb3de7fe8a66f87248fb8b758ca94ded9b231cab5945bdec8ae6548c0497802584231d5d0f1ada60a6138c4da56cb140987a428fe6e4176b3d5b04c4db7d833dcff762c44e5a3aae168f0eb86e218742bb851d41508cfe31f6d31064691f17a6f6da3bda39a5ca7cbdaad5ee09b7519db3ea0d327c884bd0f2c0e92d9d9524f2a714e7cd67d5069d424ad611d26ed7b3149cbb002aebf7ae154d2cdf75b6d792433176de51428b7d3ce37ad18ff3b39"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) 20:50:06 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x14480, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x5100, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x27}}}, 0x0, 0x20000000005, 0x2}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x3cd04000) r2 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x22c, 0x0}}], 0x1f4, 0x0, 0x0) bind$llc(r2, &(0x7f0000000040), 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x26f) close(0xffffffffffffffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/150) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) close(r3) ioctl$TUNGETFILTER(r3, 0x801054db, &(0x7f0000000ac0)=""/150) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, 0x0) setfsuid(r4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/230, 0xe6) accept4$ax25(r0, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:50:06 executing program 1: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbf) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = accept(r1, 0x0, &(0x7f0000000300)) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000340)=""/46, &(0x7f0000000380)=0x2e) r3 = socket(0x22, 0x2, 0x4) bind$isdn(r3, &(0x7f00000000c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r6, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r6}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @loopback}, 0x4e23, 0x4, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0xff, r6, r8}, {0x6, 0xeb8, 0x6985, 0x3, 0x0, 0x6, 0x1000, 0x27}, {0x4800000000000000, 0x33ee, 0x7, 0x7}, 0x7, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x34ff, 0x0, 0x0, 0xf9, 0xf, 0x1, 0x9}}, 0xe8) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r9, 0xc028aa03, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x105000, 0x0) userfaultfd(0xc1400) 20:50:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 397.919351][T16722] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:50:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r3, r4, 0x0) 20:50:06 executing program 3: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40084149, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fchdir(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000022000505d25a80648c63940d0124fc60100010400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) close(r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:06 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a30000000000800034000000009"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "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"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) 20:50:06 executing program 1: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbf) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = accept(r1, 0x0, &(0x7f0000000300)) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000340)=""/46, &(0x7f0000000380)=0x2e) r3 = socket(0x22, 0x2, 0x4) bind$isdn(r3, &(0x7f00000000c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000274a49ef6949a7bb000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040008830600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b300000006000000000000000007000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a05000000000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f000d000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000006000000ffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f000010000500010000000000000007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee51165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8d4054c8be6bdb8bcede3d1552b08c169755c508c65ff8e1c50711a38d9a451eb650df96535fcc7669eb1f0f7fc5135a05b389610d33df49e9d1d3808c8fa0524b1caa582c913fedb22de15fbc7e7890faa48e6205a74bf817d48ea3dc9cddb6acc14b94522ccce95a27379b1ced543ad45de5016647e86154fd92670b9fc95ff90ea60fcf349981185b11322c4a48276eea082e4be45b9125653ba5f8ad8500d0d768b2de6b9e198568ecd526a1ba44c9180104fa91e55e31181b4acad815ef766bc8604c30c715da309a185645439aaabb542625905dc77193d45cde1978dc9c67cea6b01d2d4a28b13fc1e71d1f2a38537c44b629790b1305371c9e705771da5555c743b5b4adea2b95aa708f41e7a713277f5422f2bb669861730554e266f4ae61e0377f517b23ae4821e04e500cf998be043bab81fa38368a555f4a381eab2a692e06a4ca80bcb7570518078eb76bd313b23d0708cd26017f5a6"], 0x8d0}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r6, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r6}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @loopback}, 0x4e23, 0x4, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0xff, r6, r8}, {0x6, 0xeb8, 0x6985, 0x3, 0x0, 0x6, 0x1000, 0x27}, {0x4800000000000000, 0x33ee, 0x7, 0x7}, 0x7, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x34ff, 0x0, 0x0, 0xf9, 0xf, 0x1, 0x9}}, 0xe8) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r9, 0xc028aa03, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x105000, 0x0) userfaultfd(0xc1400) 20:50:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r3, r4, 0x0) 20:50:06 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001700)=ANY=[@ANYBLOB="14000100100000001e6c0000000800000000000a20000000000a01000004000000000000000000000900010073797a300000000038000000120a010000000000ffffff9e00000000040004800900020000397d00000000000900010073797a30000000000800034000000009"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x48, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13f8, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0xac, 0x4, 0x0, 0x1, [{0x1094, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x4}}, @match={{0xa, 0x1, 'match\x00'}, @val={0x1010, 0x2, 0x0, 0x1, [@NFTA_MATCH_REV={0x8}, @NFTA_MATCH_INFO={0x1004, 0x3, "16ef0e4b645853d913622b39b8c7169e7f51115e8cea6c41b50fc23b16e6fcbe86a03623da37d3b29c850966b8903f7ac1a9a890b9125d886f19b8fd9a7a8ab5014de59a868fd1646cc495aefbd17c138316c53af68718625ae7b867dbc795865500dc89ad71fc9b2d1c2d08ba68746842b5ea4441148570181ebecb2c9396308ac5e5b74c5927eddf5b04990d7c2905933d86498341c2766464eb7115b528f83ff77f2acaf4f18f01719a8eea74c1a0516d6a2e5c450d7c1a661d8f7389470238f70b13a0164d580d671dda97fa455775e1b2306ccc8492320287a4dd631e7370d24a920e9f491b95cf3d2f916ad161f2162c84be251e5bf16ffa0b25b22ec1d13da5a0fa0087f62043a94de6fd6a60767459c95a65850321858dcb8f422a9ad42601bbcc838a084d17e9a94524bc1ed2b378b53a1cf91c2e1640be0f5af4a1fb881929cd39420322eb669a14369b34714398581db56789961e7906d19b969d74d8cf9c7ccebf61990e8cf1fc722e04a448e6ad3ed4e3648fe4ba94f18ede9d142c1aecd3aa73ae5193540caafe549dda503c3f5842690b71c4851ef4a96b73bbf01639157dc1d25b593d01726125f89ef6d5e6ad6e9f82636683f746503b955e08cf6fe74c30f32c733d446bc625253466810f62d2e2e0cf0e06e24c460ead9c533bc5c8629d2556d0b400ac3fcb8020fbce2131f9f281518b82699fda71f1f73dc9160e46365a9d55803e05126e6bd4ba267428109778eeb0bfb33f3e63d92a7770bea0d72b5e9de9d2a48d74c4c9917b10e6d4278e4de7fec3b0d264bbac7991329a1f41a78fedef042e54231b954e2c887b75cd8d0be2d2e59bf702f4b223808ffdb1718f7becc15831cee73a15ef86375b87e80f74715c4aa3d8f930b5a4da6bc0e412867fea994a732531089f47bdbcd3ff3032e3c70991ee8635b356eac0ebc2ce29a6d6d0077380ef71bcee89802b0cc02ee01cb913c019c908e77bf97b7f8358aa0acd9e906f3e60bbb87e4b494c11836dbc4812eb3f69d701f6afea191dcd698abfc23bd4a7135e754ca1ea229cbf068ad8018a4241c9b5d5380a78a02698152288f4f2eb1a6ddd617bc25e626b265b1cc250c1bbe5f4c84d14a662e0cec78a7569a5e00b8b56ad8596d9badca8dc8b25695e61248eb008ace8349cdb0e1f851d42231d252d541aa4c5adc2a516f1c03e9c98ffe8fb29e082e5edd3f3cc827bfcc4ae4f8b20cb9962626b267c49ea633774b000798ce874f8820e3bf04203df12f05d8b5a068fc8951802681d90a6dddd2eb4962a5759cd19d2042860e68a0d413355cf2da4a525226925998318097835b33df5490e451c860f31c6591da7da7f8f7a2b4605bd8cf80c8cc3df28be583b0f99b1582561cd3e58cdaa65351fbbf71b0ddc66f7e9672c9ed00026587510d3963186c0f29cbdc9e90791005bb23dc85c345bc844b42bdbced7004e86d407b4a4ec5a76e361bd19f6d9ca2dd153728b0fefc4ffff50baed72490ce4f031996d5639b3e6eed89dbb32322cf6a2713f284ac02f15243bf0d42d092f6afd3f18789e93af9f8fcd2f8b95bceb8cbb2538f6993aee8027003c4eedb9a7fa68f4931375b25f0e3e5f0afd3b8de3973beac18e95119ad21e1a5c38c2148a4cd6162a6d5fd85b4e0bd8f3834191949bb8b0e7856d1ca49b58ab7ce8af2130b1db5b579b4c1528b4c99ba719d48ca62980ca7a07b19ffe4d7bdc2c569bfeb7feb5a490eaf300d675eadeb7bcaeb0662fa00dd0debbf932fbcc4a92d5de9f8a6738354feedae3176d557e1f1b828990ebe9279fb7a96638fa40e20d7ab87288bd0d1be01de416481ce10dbc1256c75280d1df7e1181427cc9b5441c75984122173e55c02fd322db0368d751b19d5d6229b159bc582f910d5bfa4c4ee95d1d55c9b6a9fb182ad50271dfda1028dea5a955031262a16c917fca0c6d2eaa4ef31f57b21741fb475bf5d374ef4e51f5509a76c1f36afcb956beea65ece4a1d6f66a8c73c60f2bedf635288327c7456c5ef0986c5c336d917cfe89a3257cb8310437aa8d78ef831e6d059fc4392e61d58215fc3357581b499ca1488063fd0a85fb09f013e401eeb7b1198b35efd4ae65d7eef90194b681487f5bdd05b273cfbf16cdf7d57eebfe9352238a549a6465d9070071f146768343a911bb137aa088411c0ca9f5615d52f49eb0463f5d681dab7fcca665e89b6f980f5d4dd96d06c89e1aa77b3e2a1b8dab339ba22b8283754343a65837fa4cdc3db089d2edd003f0829d84bb9fc22c528ab651fff7b81637f1ef1db07bf371584c859d46250ab5df00dff330290bc7068dc607632bca8625831921f1aa25a251eb0b5af5232fddc19a02348aa85a61c0356c3dadc302a817d403ed0cfdb3ee5aeb1c0c5a6373fcf44e9cc9edd885d4d201401c8d57d3b112751c91f3cfc56f88be0ced2ca001871b1b7d7d7df1c66bcecea8aae0a88a603998689244dad4729700518438a6922897c3ef24c50f2c02165aa3ce66b6f836b56054b285a7bc03591b38ed7b35d18213860ab8dbcd48e1c3996c5dda57bb947415e7458c736f680ef1f3ec2b226bb3041b637d814bf5d38f6f6f84482c912ab478054a48890e08d786de2e68ecbd576215ceaadf8d87e826bf541dde510cec867913896de23e79d6b8c2b092e10532cfaa79ac2bcc5b11566f95a17e54e11d0ca6535fc50fa81d49490a90bca748401e66a63060466b547673c60fc3cc75e07a1efd2ce6e364b3915242c837fa11eb053429cca4b5f8cb192fee8dec34749bda9af7f2cc003a264063800a28fa867dff069573440a10c0b6e4b3df621bee527d6cb5f43e715cc324248d9310cd8d2c373002f4060bea00608e3579075f6dd794f5b388902143999392582d718b33b167b998fe3ffe964021c620d7b2b5633358969b06ec3326632a5f3bb4dd3d54c5196f1fd75871755d1fc00a7e211bf71a18db0a5c7f1602771b0eca4c89fb9f60eacb46fd1fc6740d9c29aa6883025123316915409c25040a2ccfd0103058f1952da285bc7ece40916e746809f0ef4a22dd4e761f111467caa965cce37bec5baabc274ece9df02b35c87ce5acbb3e2bbd83610dfe675b92489226fc99fc93d0666217a2b8cba810b63d48a342bfef1048ddf452da47972751189ecc35b3f7ea539cba8e271cd8c741b3076be436f381ab011828861e69ad61abc23ea80391f8afed7fa03f9c99d31df991613a561275a4003a1d0ff2b9fa44ec7c9a90dd7a5b612631bea06015f5169ad4aee684453c4527844a8bce046d1ffe2db44c77b33c7f4fd61419f8b29ef432d30a1b5d689e8e5d810163b12de30c5d71444225b4438ede07ffd06cab1818d1bfdd3102823155c13e7ecca4dcc9cd28d417269d558565aa3b22f10de506c8a4982dab68ebed66ab14e81230ed364e826160942c5ca24e3e41cbf86b07e7f73a18ea140f0c171023c2719658acf802bca6ab4e9979968dd3510ced8cef44b907e644dbea097f57df76a10f9b0a22e66f00f83524c422e0f256a07da6a3a97dc0ad404b8a9414f7faef195337c4f5118bbd98288c7e33a011a84889cc89be23d571d10175797173ceeaac8623004d646f3c59983468fe7ad82a07c1c4ea841373da0a87c5511636fc1d238ba09a3c367a1bdfd7e10ac23c4bbdf88f95dec52403b20d16686606baeb05cb528b5476c318bf661ae8ea95d6be6076086e9b2d439a93eb4ba2928cd883919090f1af45acaa2aec4ebc3534990f593dbeca3b1ceb9449abc9db0189defb46420e2533493127df4d0be9bcb106d6caec4083a64b560e8de082af2377bb2a499d4b0e6d7e030505657410af6d02db69bf905cccb9952c660f2f50ea9cc8f7e991a81390f97189d8f77534db9eadfa65331fdedb9b905bd809e8246fe7ff2e6976b2920e6d53e28d90bc38e53fd11e48beb74462f9be8e706a5366b73cb6021fa6b0e45fd15049d10ace9546dfd48b70a3782f33b78bac127e188845b0db6e2a044e59eb3b9db24010bd7eafa5b2f08a443f6368dbf03de5ff15ca63b5c454744316f8424070e7425a11a76116f43a8c4567ec5e716f547af9bd2d5d8e9610dc6f68c168e019c03523c8c6fef4b2094231f0a6e7c6e08059117193f97a5c1e5ae40bc3385b1b194895237d1881d9b5105f3ac1c4287b0432fbab74884b0f87d82e9d6e67b2a9c753d00537f2b155c3291909f6268550c3e23667f741042e415a36646d269ae269448cad85d64f470419db9f8d19589d09b6845f6121424ac1e277630d152a1ef2bb6c3545c7bd2540fa61e1b97905a86ccda29fc84ff5629390de16633c65b6653abf03cdfd4410080e0c329f2918d9378eadf5d7159dbf4b2c803f82511a268ba548a3ddaa25a3320fa8abf20369fc4af28b9a5292a79fa10ade7b03597a66aed60d8c94fd03c76c9dfd0fa0b76615e2b943d08a19d4e4dee613696839c2e1abad122d252bd867c0179e3353467c54f4cabce81add35f0d02cced28ae21e40fb5f31f27b5635c61916e97aea885c5fcd265efd8a84d26dde8063eb8f3787403a6b4ce4950a5e096ffee09d399bab4d3cb29f7297c3ca35e653ba0bb93cd3307aaf31f39c2cdb13887e1800a089112e2b150e67ae0eb44b8d462700d2d64b807d57c26d1c12271814ad22fb0a596b39abd23e1c59bc83e76ede45704e377d0badd141b24e3652d1cc52213be21dd2911c746910ee6ac63cf999b720c3999aa1b22f03e1d076c297247e4c5e1b1ee275fe958e6d12c4aa530da9c13aba5f564b89daaec3809164c6e75fc122defd1708d718297443d0b405e7134ee16f7207b0e7ed87d8166aee5f54825e429d20c46ff42ac69b72d6074791c566f71f8fe32e9404883a98bf8f267a156c323a65d35c25fb75fb55311b8a3a5c2ce1bd2af943a12837055ea0780cf924e84f4a01a7dcba33297a4224a06ee6de66a10619b56b83607b65718c76d478174361f2801c538a8b21c5ec1788f96d6d8adb38fba52a76c1398b7f30e86a5bed81e9c4fb5250b3780337f56721aff0434b9162bc02338c7cd7750e0b11461187e83c96d48740eee33939f35265932b02b68e617d003bd6a821efe63db1ca55d43945391c37a458378f640212c0847a9ce15a73453dd4316acbd335d0eaeb4e6e8a7bb4bf08c2192b7a771376f4f756c675245f43b37c43961cf77288e0bc14f446ed0a874b3f3e94e25feeb429398bd5c1e194b74650143ccea346977939573a7158fa888b2d20209fdbcd405e31305891708bb4cc8132338809f959f98727376ccc992340dbfde5f8c21f338457f30d8d51890ce2538acd614ea51a8b61868412bae8826daa363f499542a67c460046e9cd4411c018b3bb7e9c1c22dea20f57e77463955a7251d4bfc310519dc7eabed811204c3b8cbbff5c9841547190add0e0852c0e0a3ee62bef6f39d940f799cc92a278690402f01fd6d665cf66ed124402561873ab2c51e410d0fd9b893e117dd50c1c859cb4fb1ba4ab762a2bd5329d97ebb3de7fe8a66f87248fb8b758ca94ded9b231cab5945bdec8ae6548c0497802584231d5d0f1ada60a6138c4da56cb140987a428fe6e4176b3d5b04c4db7d833dcff762c44e5a3aae168f0eb86e218742bb851d41508cfe31f6d31064691f17a6f6da3bda39a5ca7cbdaad5ee09b7519db3ea0d327c884bd0f2c0e92d9d9524f2a714e7cd67d5069d424ad611d26ed7b3149cbb002aebf7ae154d2cdf75b6d792433176de51428b7d3ce37ad18ff3b39"}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0xffffffffffffffa8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}]}}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8}]}}]}, {0xdc}, {0x70, 0x1, 0x0, 0x1, [@socket={{0xb, 0x1, 'socket\x00'}, @void}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_DREG={0x8}, @NFTA_TUNNEL_KEY={0x8}]}}, @reject={{0xa, 0x1, 'reject\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0x4}, @NFTA_BYTEORDER_SIZE={0x8}, @NFTA_BYTEORDER_SIZE={0x8}]}}]}, {0x74, 0x1, 0x0, 0x1, [@lookup={{0xb, 0x1, 'lookup\x00'}, @val={0x58, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz0\x00'}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_FLAGS={0x8}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}]}}, @counter={{0xc, 0x1, 'counter\x00'}, @void}]}, {0xc4, 0x1, 0x0, 0x1, [@hash={{0x9, 0x1, 'hash\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}, @NFTA_HASH_MODULUS={0x8}]}}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_CONSUMED={0xc}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_QUOTA_CONSUMED={0xc}, @NFTA_QUOTA_FLAGS={0x8}, @NFTA_QUOTA_BYTES={0xc}, @NFTA_QUOTA_BYTES={0xc}]}}]}, {0x48, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}]}}]}, {0x34, 0x1, 0x0, 0x1, [@numgen={{0xb, 0x1, 'numgen\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET, @NFTA_NG_DREG={0x8}, @NFTA_NG_TYPE={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}, @NFT_MSG_NEWRULE={0x0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_POSITION]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_TUNNEL=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0x1504}}, 0x0) [ 398.330381][T16743] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 20:50:06 executing program 2: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbf) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = accept(r1, 0x0, &(0x7f0000000300)) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000340)=""/46, &(0x7f0000000380)=0x2e) r3 = socket(0x22, 0x2, 0x4) bind$isdn(r3, &(0x7f00000000c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r6, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r6}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @loopback}, 0x4e23, 0x4, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0xff, r6, r8}, {0x6, 0xeb8, 0x6985, 0x3, 0x0, 0x6, 0x1000, 0x27}, {0x4800000000000000, 0x33ee, 0x7, 0x7}, 0x7, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x34ff, 0x0, 0x0, 0xf9, 0xf, 0x1, 0x9}}, 0xe8) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r9, 0xc028aa03, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x105000, 0x0) userfaultfd(0xc1400) 20:50:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r3, r4, 0x0) 20:50:06 executing program 1: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbf) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = accept(r1, 0x0, &(0x7f0000000300)) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000340)=""/46, &(0x7f0000000380)=0x2e) r3 = socket(0x22, 0x2, 0x4) bind$isdn(r3, &(0x7f00000000c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r6, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r6}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @loopback}, 0x4e23, 0x4, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0xff, r6, r8}, {0x6, 0xeb8, 0x6985, 0x3, 0x0, 0x6, 0x1000, 0x27}, {0x4800000000000000, 0x33ee, 0x7, 0x7}, 0x7, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x34ff, 0x0, 0x0, 0xf9, 0xf, 0x1, 0x9}}, 0xe8) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r9, 0xc028aa03, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x105000, 0x0) userfaultfd(0xc1400) 20:50:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000008000000000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 20:50:07 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)='\x00\x00\x00\x00\x00\x00\b\x00\x00') 20:50:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r3, r4, 0x0) 20:50:07 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x22, &(0x7f0000000200)={0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 20:50:07 executing program 2: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbf) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = accept(r1, 0x0, &(0x7f0000000300)) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000340)=""/46, &(0x7f0000000380)=0x2e) r3 = socket(0x22, 0x2, 0x4) bind$isdn(r3, &(0x7f00000000c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r6, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r6}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @loopback}, 0x4e23, 0x4, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0xff, r6, r8}, {0x6, 0xeb8, 0x6985, 0x3, 0x0, 0x6, 0x1000, 0x27}, {0x4800000000000000, 0x33ee, 0x7, 0x7}, 0x7, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x34ff, 0x0, 0x0, 0xf9, 0xf, 0x1, 0x9}}, 0xe8) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r9, 0xc028aa03, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x105000, 0x0) userfaultfd(0xc1400) 20:50:07 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:07 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x22, &(0x7f0000000200)={0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 20:50:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000008000000000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 20:50:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) dup3(r3, r4, 0x0) 20:50:07 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)='\x00\x00\x00\x00\x00\x00\b\x00\x00') 20:50:07 executing program 2: socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xbf) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x22, 0x2, 0x4) bind$isdn(r1, &(0x7f00000000c0), 0x6) r2 = accept(r1, 0x0, &(0x7f0000000300)) getsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000340)=""/46, &(0x7f0000000380)=0x2e) r3 = socket(0x22, 0x2, 0x4) bind$isdn(r3, &(0x7f00000000c0), 0x6) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x6558, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r6, @ANYBLOB="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"], 0x8d0}}, 0x0) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000100)={0x1d, r6, 0x1, {0x68218226ac896240, 0xff, 0x4}, 0xff}, 0x18) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8936, &(0x7f00000001c0)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7a]}, 0x6, r6}) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@empty, @in6=@ipv4={[], [], @loopback}, 0x4e23, 0x4, 0x4e24, 0x0, 0x2, 0x80, 0x20, 0xff, r6, r8}, {0x6, 0xeb8, 0x6985, 0x3, 0x0, 0x6, 0x1000, 0x27}, {0x4800000000000000, 0x33ee, 0x7, 0x7}, 0x7, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast2, 0x4d6, 0x2b}, 0xa, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x34ff, 0x0, 0x0, 0xf9, 0xf, 0x1, 0x9}}, 0xe8) r9 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r9, 0xc028aa03, 0x0) r10 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r10, 0x4, 0x42000) openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x105000, 0x0) userfaultfd(0xc1400) [ 399.293452][T16785] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:50:07 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x22, &(0x7f0000000200)={0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 20:50:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000008000000000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 20:50:07 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)='\x00\x00\x00\x00\x00\x00\b\x00\x00') 20:50:07 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:07 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:07 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000001180), 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000008000000000"], 0x8) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x10a, &(0x7f00000011c0)}}], 0x4000000000000ce, 0x0) 20:50:08 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x22, &(0x7f0000000200)={0x0, @multicast2, 0x0, 0x0, 'nq\x00'}, 0x2c) 20:50:08 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000011c0)='\x00\x00\x00\x80\x00\x00\x80\x00\x00') ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f00000011c0)='\x00\x00\x00\x00\x00\x00\b\x00\x00') 20:50:08 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:08 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:08 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:08 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 400.447649][T16929] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 400.586686][T16931] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:50:09 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f56057c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e6980b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b448f7bac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca436a99e5f4dd864aa510b4ab6cfd83d8e8cee802dd897ae5227cda4377ea69978e49d3de55dc01ad473f5833265734caa54f82614eee242bd2ad9d22e79d67ef8ca6cb55aa918fb9d570f6e457280f4169dd23386d26d480ddd3700b3a3914af2a60e27bc08193271de6b22550276fd0e2e975ed7fb245bf78f08c94a40c98fe3c2712b755868b1a66029"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 400.844898][T17035] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 20:50:09 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:09 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f56057c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e6980b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b448f7bac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca436a99e5f4dd864aa510b4ab6cfd83d8e8cee802dd897ae5227cda4377ea69978e49d3de55dc01ad473f5833265734caa54f82614eee242bd2ad9d22e79d67ef8ca6cb55aa918fb9d570f6e457280f4169dd23386d26d480ddd3700b3a3914af2a60e27bc08193271de6b22550276fd0e2e975ed7fb245bf78f08c94a40c98fe3c2712b755868b1a66029"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:09 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:11 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:11 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:11 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:11 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:11 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f56057c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e6980b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b448f7bac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca436a99e5f4dd864aa510b4ab6cfd83d8e8cee802dd897ae5227cda4377ea69978e49d3de55dc01ad473f5833265734caa54f82614eee242bd2ad9d22e79d67ef8ca6cb55aa918fb9d570f6e457280f4169dd23386d26d480ddd3700b3a3914af2a60e27bc08193271de6b22550276fd0e2e975ed7fb245bf78f08c94a40c98fe3c2712b755868b1a66029"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:11 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:11 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0xffffffffffffffb3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) flistxattr(r2, &(0x7f0000000040)=""/35, 0x23) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x8008}, 0x4c50) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='coredump_filter\x00') preadv(r4, &(0x7f00000017c0), 0x3a8, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r5 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r5, r5) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x42880) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:50:12 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:12 executing program 0: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:12 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:12 executing program 4: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:13 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:13 executing program 2: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) [ 405.981504][T17187] IPVS: ftp: loaded support on port[0] = 21 20:50:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 406.156067][T17187] chnl_net:caif_netlink_parms(): no params data found [ 406.272174][T17262] IPVS: ftp: loaded support on port[0] = 21 [ 406.379392][T17187] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.386587][T17187] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.420654][T17187] device bridge_slave_0 entered promiscuous mode [ 406.475371][T17262] chnl_net:caif_netlink_parms(): no params data found [ 406.498507][T17187] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.539425][T17187] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.547399][T17187] device bridge_slave_1 entered promiscuous mode [ 406.631297][T17187] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 406.671488][T17187] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 406.754446][T17187] team0: Port device team_slave_0 added [ 406.777999][T17187] team0: Port device team_slave_1 added 20:50:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 406.803108][T17187] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 406.822128][T17187] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 406.964195][T17187] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 406.997837][T17187] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 407.043394][T17187] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.134316][T17187] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 407.158077][T17303] IPVS: ftp: loaded support on port[0] = 21 [ 407.185032][T17262] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.207324][T17262] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.220958][T17262] device bridge_slave_0 entered promiscuous mode [ 407.302099][T17187] device hsr_slave_0 entered promiscuous mode [ 407.353835][T17187] device hsr_slave_1 entered promiscuous mode 20:50:15 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 407.419257][T17187] debugfs: Directory 'hsr0' with parent '/' already present! [ 407.437775][T17262] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.449259][T17262] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.469009][T17262] device bridge_slave_1 entered promiscuous mode [ 407.554026][T17262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 407.602624][T17262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 407.786930][T17262] team0: Port device team_slave_0 added [ 407.868402][T17262] team0: Port device team_slave_1 added [ 407.884518][T17303] chnl_net:caif_netlink_parms(): no params data found [ 408.019097][T17262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.036570][T17262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.068149][T17262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 408.112837][T17262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.126015][T17262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.157518][T17262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.185325][T17187] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.192931][T17303] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.206507][T17303] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.214669][T17303] device bridge_slave_0 entered promiscuous mode [ 408.249290][T17303] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.256630][T17303] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.265830][T17303] device bridge_slave_1 entered promiscuous mode [ 408.331596][T17262] device hsr_slave_0 entered promiscuous mode [ 408.375452][T17262] device hsr_slave_1 entered promiscuous mode [ 408.449891][T17262] debugfs: Directory 'hsr0' with parent '/' already present! [ 408.466913][T17303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.492185][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.510018][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.542493][T17187] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.553272][T17303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.586703][T10689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.609946][T10689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.618672][T10689] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.626010][T10689] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.662022][T17303] team0: Port device team_slave_0 added [ 408.707576][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.721010][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.735188][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.744989][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.752203][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.763184][T17303] team0: Port device team_slave_1 added [ 408.781566][T17303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.788601][T17303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.815400][T17303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 408.833145][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 408.847340][T17303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.854433][T17303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.881315][T17303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.902943][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 408.932026][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 408.940884][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.949932][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.958514][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.967583][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.031767][T17303] device hsr_slave_0 entered promiscuous mode [ 409.089655][T17303] device hsr_slave_1 entered promiscuous mode [ 409.129255][T17303] debugfs: Directory 'hsr0' with parent '/' already present! [ 409.174401][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.184020][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.193041][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.201999][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.239095][T17187] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.264336][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.272294][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.294817][T17187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.317592][T17262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.337964][T17303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.352997][T17262] 8021q: adding VLAN 0 to HW filter on device team0 [ 409.361203][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.369549][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.386177][T17303] 8021q: adding VLAN 0 to HW filter on device team0 [ 409.399812][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.409065][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.417195][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 409.426016][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.434487][ T3065] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.441535][ T3065] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.450959][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.459418][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.468495][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.477454][ T3065] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.484561][ T3065] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.519741][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 409.528594][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.537707][T10693] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.544795][T10693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.553055][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.561829][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.570476][T10693] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.577509][T10693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.585664][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.594446][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.603313][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.612372][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.622303][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.638447][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.647808][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.656709][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 409.667690][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 409.676008][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 409.693065][T17187] device veth0_vlan entered promiscuous mode [ 409.707224][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.717135][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.726137][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.735114][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.744071][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.752827][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.761590][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.771384][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.780862][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.790251][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.799844][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.809859][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.818397][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.838508][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.848246][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.858009][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.866971][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.876491][T17187] device veth1_vlan entered promiscuous mode [ 409.886889][T17303] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.903244][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 409.912093][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 409.920705][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.929420][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.939551][T17262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.967958][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.975724][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.989052][T17262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 410.003635][T17303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 410.013572][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.021899][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.030075][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 410.038938][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 410.050147][T17187] device veth0_macvtap entered promiscuous mode [ 410.063417][T17187] device veth1_macvtap entered promiscuous mode [ 410.085905][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.096573][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.106663][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.117362][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.127513][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.138021][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.148726][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.159525][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.169531][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.180177][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.190383][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.201146][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.212963][T17187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 410.223453][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 410.232467][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 410.241299][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.250745][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.263451][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.275078][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.285565][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.297138][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.307452][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.318086][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.328060][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.338662][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.348557][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.360554][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.371242][T17187] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.381994][T17187] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.393643][T17187] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.406288][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.415873][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 410.438113][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 410.448124][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 410.487496][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 410.496614][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 410.511036][T17262] device veth0_vlan entered promiscuous mode [ 410.521923][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 410.530892][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 410.539765][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 410.548272][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 410.557638][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 410.565913][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 410.574258][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 410.583010][ T3065] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 410.593554][T17303] device veth0_vlan entered promiscuous mode [ 410.605951][T17262] device veth1_vlan entered promiscuous mode [ 410.625881][T17303] device veth1_vlan entered promiscuous mode [ 410.650412][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 410.659344][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 410.667474][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 410.675955][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 410.684180][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 410.693322][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 410.704408][T17262] device veth0_macvtap entered promiscuous mode [ 410.718286][T17303] device veth0_macvtap entered promiscuous mode [ 410.729277][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 410.738033][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 410.747222][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 410.756947][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 410.769668][T17303] device veth1_macvtap entered promiscuous mode [ 410.785566][T17262] device veth1_macvtap entered promiscuous mode [ 410.801065][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.811836][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.822379][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.833486][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.843481][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.854244][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.864308][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.875618][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.885495][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.896080][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.906153][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.917036][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.926952][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 410.937564][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.948737][T17303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 410.958214][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.968941][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 410.979050][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 410.990712][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.001361][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.012372][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.022567][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.033135][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.043215][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.053838][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.063835][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.074614][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.084881][T17303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.095411][T17303] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.106853][T17303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 411.117627][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.132549][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.142674][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.153855][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.163969][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.174998][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.185105][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.196026][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.206192][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.217843][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.228116][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.239088][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.249381][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.260359][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.270851][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.281967][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.293263][T17262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 411.301558][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 411.310780][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 411.318920][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 411.328224][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 411.337718][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 411.347101][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 411.356331][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 411.365602][T10693] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 411.386117][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.398181][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.408597][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.419205][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.429045][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.439717][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.449980][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.460673][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.470679][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.481465][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.492201][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.503123][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.513271][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.523767][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.533677][T17262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.544112][T17262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.555662][T17262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 411.596414][T17348] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 411.628102][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 411.643391][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:50:20 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 412.459252][ T655] tipc: TX() has been purged, node left! 20:50:22 executing program 0: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:22 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:22 executing program 4: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) [ 414.504867][ T655] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 414.561814][ T655] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 414.651348][ T655] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 414.729289][ T655] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 414.825900][ T655] device bridge_slave_1 left promiscuous mode [ 414.852743][ T655] bridge0: port 2(bridge_slave_1) entered disabled state [ 415.000448][ T655] device bridge_slave_0 left promiscuous mode [ 415.006733][ T655] bridge0: port 1(bridge_slave_0) entered disabled state [ 415.088167][ T655] device veth1_macvtap left promiscuous mode [ 415.120930][ T655] device veth0_macvtap left promiscuous mode [ 415.160341][ T655] device veth1_vlan left promiscuous mode [ 415.166381][ T655] device veth0_vlan left promiscuous mode 20:50:23 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:24 executing program 4: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:24 executing program 0: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:26 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 419.223749][ T655] device hsr_slave_0 left promiscuous mode [ 419.284155][ T655] device hsr_slave_1 left promiscuous mode [ 419.387227][ T655] team0 (unregistering): Port device team_slave_1 removed [ 419.409030][ T655] team0 (unregistering): Port device team_slave_0 removed [ 419.436446][ T655] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 419.505379][ T655] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 419.687741][ T655] bond0 (unregistering): Released all slaves [ 419.823737][T17423] IPVS: ftp: loaded support on port[0] = 21 20:50:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 420.111865][T17423] chnl_net:caif_netlink_parms(): no params data found [ 420.213222][T17423] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.224331][T17423] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.234177][T17423] device bridge_slave_0 entered promiscuous mode [ 420.246582][T17423] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.255997][T17423] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.268315][T17423] device bridge_slave_1 entered promiscuous mode [ 420.297959][T17423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.324013][T17423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.479712][T17423] team0: Port device team_slave_0 added [ 420.527508][T17423] team0: Port device team_slave_1 added [ 420.616456][T17423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.649295][T17423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.759479][T17423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.780462][T17423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.787554][T17423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.849176][T17423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:50:29 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) [ 420.942006][T17423] device hsr_slave_0 entered promiscuous mode [ 420.999616][T17423] device hsr_slave_1 entered promiscuous mode [ 421.079339][T17423] debugfs: Directory 'hsr0' with parent '/' already present! [ 421.344543][T17423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.367085][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.378388][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.396316][T17423] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.415667][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.427159][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.441546][T10623] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.449832][T10623] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.477340][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 421.491505][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.504437][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.516366][T10622] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.523506][T10622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.537293][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 421.546728][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 421.562091][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 421.575974][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.604252][T17423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 421.619120][T17423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 421.642677][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 421.657148][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 421.667043][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 421.683792][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 421.696354][ T8078] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 421.718601][T17423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 421.761043][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 421.771577][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.785411][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.826187][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 421.856971][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 421.874567][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 421.888162][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 421.899523][T17423] device veth0_vlan entered promiscuous mode [ 421.917570][T17423] device veth1_vlan entered promiscuous mode [ 421.947296][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 421.962710][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 421.976875][T17423] device veth0_macvtap entered promiscuous mode [ 421.995623][T17423] device veth1_macvtap entered promiscuous mode [ 422.022482][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.036544][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.052674][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.066385][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.082356][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.094666][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.116723][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.144789][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.159229][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.175632][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.186351][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.203530][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.216233][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.250061][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.279318][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.329230][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.352132][T17423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.392254][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 422.401145][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 422.449931][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 422.484467][T10622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 422.504261][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.516358][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.527520][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.538367][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.548444][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.559540][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.569434][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.580176][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.590393][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.600889][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.610913][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.622471][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.632391][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.642945][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.659499][T17423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.670581][T17423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.681700][T17423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.701611][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 422.710775][T10623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:50:32 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:32 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:32 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:34 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:34 executing program 4: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:34 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:34 executing program 5: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:36 executing program 5: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:36 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:36 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:36 executing program 4: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:37 executing program 1: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:37 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:38 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:38 executing program 5: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:39 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:39 executing program 4: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:39 executing program 1: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:40 executing program 5: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 20:50:40 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 20:50:40 executing program 1: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 20:50:40 executing program 3: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:41 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 20:50:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 20:50:42 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000940)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 20:50:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1002}, &(0x7f0000001440)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f0000001400)='./file0\x00', 0x2) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket(0x100000000011, 0x2, 0x0) bind(r3, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r7 = syz_open_procfs(r0, &(0x7f0000001480)='net/ip_tables_matches\x00') r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800, 0x0, 0x0, r7, 0xfffffffc, [], 0x0, 0xffffffffffffffff, 0x5}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r8, 0x0, &(0x7f00000001c0)=""/4096}, 0x20) io_setup(0x0, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) 20:50:42 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1, 0x9}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000500)=@v1={0x0, @adiantum, 0x0, "c1b18e0570adbf69"}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 20:50:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:42 executing program 5: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:42 executing program 3: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) [ 434.648165][T17656] Cannot find add_set index 0 as target [ 434.704357][T17661] Cannot find add_set index 0 as target 20:50:43 executing program 3: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) 20:50:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x8, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 20:50:43 executing program 3: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) 20:50:43 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1, 0x9}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000500)=@v1={0x0, @adiantum, 0x0, "c1b18e0570adbf69"}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:43 executing program 3: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) 20:50:43 executing program 4: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) 20:50:44 executing program 5: r0 = getpid() execve(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') fstat(r3, &(0x7f00000016c0)) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000380)=0x8000) semctl$SEM_STAT(r2, 0x0, 0x12, &(0x7f0000000000)=""/27) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000300)=""/3) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) r6 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0xffffff8d, 0x0, 0x0, 0x30, 0x30d}, 0x9c) ioctl$sock_SIOCSIFBR(r6, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f00000001c0)=""/13, 0x5}) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x9, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) dup3(r4, r5, 0x0) 20:50:44 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1, 0x9}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000500)=@v1={0x0, @adiantum, 0x0, "c1b18e0570adbf69"}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:50:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:44 executing program 4: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) 20:50:44 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 436.433481][T17795] Cannot find add_set index 0 as target [ 436.436141][T17793] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:44 executing program 4: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) [ 436.561468][T17802] Cannot find add_set index 0 as target 20:50:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 436.812294][T17809] Cannot find add_set index 0 as target 20:50:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 436.943955][T17815] Cannot find add_set index 0 as target [ 436.975025][T17816] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 20:50:45 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1, 0x9}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000500)=@v1={0x0, @adiantum, 0x0, "c1b18e0570adbf69"}) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @multicast2, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 437.048067][T17820] Cannot find add_set index 0 as target 20:50:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:45 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:45 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:45 executing program 1: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) [ 437.611810][T17835] Cannot find add_set index 0 as target [ 437.623392][T17837] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 437.635304][T17838] Cannot find add_set index 0 as target [ 437.643517][T17834] Cannot find add_set index 0 as target 20:50:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:46 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xc00000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 20:50:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:46 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="fa"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc004500a, &(0x7f0000000000)) 20:50:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:46 executing program 1: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) 20:50:46 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xc00000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 20:50:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:46 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="fa"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc004500a, &(0x7f0000000000)) 20:50:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$inet(0xffffffffffffffff, 0x0, 0x0) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x320, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45, 0x2}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x380) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000001a00), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x0, 0x190, 0x190, 0x0, 0x288, 0x288, 0x288, 0x288, 0x288, 0x288, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa64cab6b1d2cc0506efeb70b5bc8c2d4ba3a94a2d2393e3182f64694d7d05fb478c8f56627a5cf905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x45}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'hsr0\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) fstat(0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000002480)={&(0x7f0000002440)='./file0\x00'}, 0x10) fsmount(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 20:50:46 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xc00000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 20:50:46 executing program 1: r0 = memfd_create(&(0x7f0000000180)='&.\\keyring\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fd\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) dup2(r2, r3) 20:50:46 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:46 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="fa"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc004500a, &(0x7f0000000000)) 20:50:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:46 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xc00000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, &(0x7f0000000080)) 20:50:47 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:47 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="fa"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc004500a, &(0x7f0000000000)) 20:50:47 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:47 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:47 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:47 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:47 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:47 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:48 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xf, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8), &(0x7f000095dffc)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x7d, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x63, 0x0, 0x1}, &(0x7f0000000100)=0x20) recvfrom$netrom(0xffffffffffffffff, &(0x7f0000000180)=""/146, 0x92, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') 20:50:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e00815be00f80ecdb4cb9040c4865160800030014000000000004140e000a001500cd5edc2976d153b4", 0x235}], 0x1, 0x0, 0x0, 0xe00}, 0x0) 20:50:48 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:48 executing program 5: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x1, '2'}, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 20:50:48 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000000000), 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) semget$private(0x0, 0x0, 0x100) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000004c0)=""/102400, 0x19000) 20:50:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) r12 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) sendmsg$key(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r8, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:50:48 executing program 1: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x6}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 20:50:48 executing program 0: prctl$PR_SET_SECCOMP(0x35, 0x1, 0x0) 20:50:48 executing program 5: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x1, '2'}, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 20:50:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) fsetxattr(r1, &(0x7f00000003c0)=@random={'user.', '+md5sum%)eth1(\x00'}, 0x0, 0x0, 0x0) [ 440.474374][T17950] ipt_CLUSTERIP: bad local_nodes[0] 0 20:50:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000100)=0x80000000002, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {&(0x7f00000002c0)=""/242, 0xf2}], 0x2}}], 0x1, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000280)="f7", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 20:50:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) r12 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) sendmsg$key(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r8, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:50:48 executing program 5: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x1, '2'}, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 20:50:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) r12 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) sendmsg$key(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r8, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:50:48 executing program 0: prctl$PR_SET_SECCOMP(0x35, 0x1, 0x0) 20:50:48 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) fsetxattr(r1, &(0x7f00000003c0)=@random={'user.', '+md5sum%)eth1(\x00'}, 0x0, 0x0, 0x0) 20:50:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) fsetxattr(r1, &(0x7f00000003c0)=@random={'user.', '+md5sum%)eth1(\x00'}, 0x0, 0x0, 0x0) 20:50:49 executing program 5: getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x1, '2'}, 0x0) socketpair(0x1, 0x100000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89b0, &(0x7f0000000040)='lo:&\xb7`Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 20:50:49 executing program 0: prctl$PR_SET_SECCOMP(0x35, 0x1, 0x0) 20:50:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) fsetxattr(r1, &(0x7f00000003c0)=@random={'user.', '+md5sum%)eth1(\x00'}, 0x0, 0x0, 0x0) 20:50:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) fsetxattr(r1, &(0x7f00000003c0)=@random={'user.', '+md5sum%)eth1(\x00'}, 0x0, 0x0, 0x0) 20:50:49 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) r12 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) sendmsg$key(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r8, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:50:49 executing program 5: socket$alg(0x26, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3c, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e24, @empty}], 0x10) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000200)={0x3, 0x98f904, 0x3, [0x100000000000000]}) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) close(0xffffffffffffffff) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) close(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:50:49 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) r12 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) sendmsg$key(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r8, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:50:49 executing program 0: prctl$PR_SET_SECCOMP(0x35, 0x1, 0x0) 20:50:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) fsetxattr(r1, &(0x7f00000003c0)=@random={'user.', '+md5sum%)eth1(\x00'}, 0x0, 0x0, 0x0) 20:50:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000aa000)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000052fff8)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x23e) fsetxattr(r1, &(0x7f00000003c0)=@random={'user.', '+md5sum%)eth1(\x00'}, 0x0, 0x0, 0x0) 20:50:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) 20:50:50 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:50 executing program 4: r0 = fsopen(&(0x7f0000000100)='cgroup\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000001c0)='cpu\x00et\a', &(0x7f0000000200)='./file0\x00', r1) 20:50:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) r12 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) sendmsg$key(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r8, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:50:50 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0xee00, r2, r4) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) unshare(0x2000600) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r5, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) r6 = open(0x0, 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$getflags(r6, 0x0) fstat(r6, &(0x7f0000000d00)) sendmmsg$unix(r6, 0x0, 0x0, 0x0) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r6, 0xc02c5341, &(0x7f0000000200)) r9 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}, 0x0, 0x8}, r9, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, 0x0) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) gettid() waitid(0x1, 0x0, &(0x7f0000000580), 0x8, &(0x7f00000007c0)) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r11, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e23, @rand_addr=0x1}, @in={0x2, 0x4e24, @empty}], 0x30) r12 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) r13 = gettid() waitid(0x1, r13, &(0x7f0000000580), 0x2, &(0x7f00000007c0)) r14 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r14, 0x5, &(0x7f00000000c0)) sendmsg$key(r14, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[], 0xffffffffffffff4d}}, 0x20004850) waitid(0x0, 0x0, &(0x7f0000000700), 0x2, &(0x7f0000000980)) sendmsg$key(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r8}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r6, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r8, 0xa7, "625eef", "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"}}, 0x110) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000480)) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 20:50:50 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x4b66, &(0x7f0000000000)) 20:50:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) 20:50:50 executing program 4: r0 = fsopen(&(0x7f0000000100)='cgroup\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000001c0)='cpu\x00et\a', &(0x7f0000000200)='./file0\x00', r1) 20:50:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) 20:50:50 executing program 1: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000505d25a80648c63940d0324fc60f64703400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:50:50 executing program 4: r0 = fsopen(&(0x7f0000000100)='cgroup\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000001c0)='cpu\x00et\a', &(0x7f0000000200)='./file0\x00', r1) 20:50:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) 20:50:50 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:50 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000505d25a80648c63940d0324fc60f64703400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:50:51 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:51 executing program 4: r0 = fsopen(&(0x7f0000000100)='cgroup\x00', 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f00000001c0)='cpu\x00et\a', &(0x7f0000000200)='./file0\x00', r1) 20:50:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000505d25a80648c63940d0324fc60f64703400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:50:51 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:51 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000505d25a80648c63940d0324fc60f64703400a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 20:50:51 executing program 1: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:51 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:51 executing program 2: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:52 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:52 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:52 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:52 executing program 1: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:52 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:52 executing program 2: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:53 executing program 1: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:53 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:53 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:53 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:53 executing program 5: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:54 executing program 1: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:54 executing program 2: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:54 executing program 3: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:54 executing program 4: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:54 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:54 executing program 5: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:55 executing program 4: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:55 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:55 executing program 1: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:55 executing program 3: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:55 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:55 executing program 5: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:56 executing program 4: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"7389432af782abe1ea1629c992732c08f6156ad8276c498e596db6444d606e3173d91dc19687e604cc6445942f54f76360296ce9c93fb3853dd6c67b8fe9775abe70b9bafc51d1a55c8b998244701f8d378df0eca62c83ddee40a5aaee6f0aee0ca203a492be011fce0b2ccb1c84c69d898dbb87c0c067f3278e9c3c3b457f75d51412cc4243b670f9c2ec0817614ebe4782fffc9687f4496b554f3ae81f03521c5486ecc854b7c0702ab17ba35e60beff0fbb074c905644158ddf1140867357d0d80624bedf5ac3643d7232762cc6b974bd469d238f919e1a53f4b764cc5bc89ef69e78a6f5efb656a6714b5934b782d66aff3b893fdc0fa06e018f08919c3e805dfe7c5572212b7f60310ca92316d0258fa7afa8f027330b08ac7b447725237d5e84ff02fbf0ec806abf9c8710e592a378eb11806430d24ef240be4a620e4178b1ea028b36dc3ced6aae91c9900a85f62938d50b759a71b5633322e967409436e6433fbd09e85771eb27e2e90ada1394b67ddfc0cf508799c3834582c6515262fa2d727a5493f7d514eab1dd9d65d77b634603737844798d6a4dd8428276bae018ebd123e290b298d5681d846c57bfee7465f6dcaee568261b538c4b33d766841ac860f100335cddfebe4752b59ace10865930e86b867c0479e00c977ce005a96e24cb144dab2c20b29c726858b1d9f0c9c67833f9309edc491a0a099f023c82bc9ca3a6ec41c09e6fbc08f75836868772baed6131673248902c62c7e6f4c05a935a4004132d5efefc325cd355ff66d2740b55123b127c4670791a9e6c442d54f0646dcfa95943caa02b34055dfaffe1750bc2fbf6d7ea3b20dc4099b0db7e0e3a532f58b6568588df2cc696157036a9a0be6bac079842c527307443573c4dedb2781366a7d41cebdf58b39a7a29b27bcfe4f6b12ddad1ce9c90799b54f72448351d4355441ea10526ed9149610fad48d00491fda6bf7ff33e80568c8f5b6462f118f7b5deceb47352e7701111d161f440a2892159f35aeb7a3bfa8cd12b6fe223539b749fdc7f3ff081f86ee53b2887a86bba53099616816fed84916baace2e77b68ecdeab9a0c88ec4bd68695d014c3ec3e934fd31574e7d80fc8f6aaf065e8e9778cdbbf4cc6fbac2a28e8da0687da1307dd096b248b1f3b497292f1d9d5c71edb14b01f16823b7bbd34e56ee1a98542ceeacabb9f9b1cc3033c6a19b7b5ce0f161351c22574a6c2c8563af80000eb6e9fc207fea618d345a703dbb38ee952e9fc0679cf418ac85c3b78428eae0c6d8c4f877977a220f2c9ea215a9bca26366d16f2c8e69c73b7d2e5909a6d9ee4d800a29b8f0b5d3043948d6f989f646948c10c29ae6fe306a1b21696167a3ef1bdfd1d8c705656777f7986a366364345c21b21cdeb451c96fd52c1897f1a9a6d22927c613b91969ea8cc9c37ae4a01c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:56 executing program 3: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:56 executing program 1: r0 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x4, 0x902}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000280)=0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x2000) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000300)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 20:50:56 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:56 executing program 0: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:56 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 20:50:57 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) open(0x0, 0x234a60, 0x3a) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:50:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 20:50:57 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x1c) 20:50:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x1f, 0x0, 0x4, 0x80000000, 0x8, {}, {0x1, 0x1, 0x1f, 0x7, 0x1, 0xe1, "1c2f36da"}, 0xe988, 0x7, @fd}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x418d02, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0x58, {}, {0xffffffffffffffff}, 0x4, 0x3ff}) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, &(0x7f0000000f00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x110800, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=r3, @ANYBLOB=',group_id', @ANYRESDEC=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYBLOB=',seclabel,fsname=,smackfshat=nv\x00,appraise,\x00']) 20:50:57 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) open(0x0, 0x234a60, 0x3a) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:50:57 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 20:50:57 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x1c) 20:50:57 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:58 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, r4, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 20:50:58 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) open(0x0, 0x234a60, 0x3a) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:50:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x1c) 20:50:58 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x1c) 20:50:58 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x1c) 20:50:58 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x1c) 20:50:58 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) open(0x0, 0x234a60, 0x3a) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0xffffffffffffffff, r0, 0x0, 0xa, &(0x7f0000000a00)='/dev/cec#\x00', 0xffffffffffffffff}, 0x30) request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 20:50:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x1f, 0x0, 0x4, 0x80000000, 0x8, {}, {0x1, 0x1, 0x1f, 0x7, 0x1, 0xe1, "1c2f36da"}, 0xe988, 0x7, @fd}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x418d02, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0x58, {}, {0xffffffffffffffff}, 0x4, 0x3ff}) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, &(0x7f0000000f00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x110800, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=r3, @ANYBLOB=',group_id', @ANYRESDEC=r4, @ANYBLOB="2c6d61785f726561643d307830303030303030863030303030303130312c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030306330302c6d61785f726561643d3078303030303030303030303030303030332c64656661756c745f7065726d697373696f6e732c6f62ea5f757365723d6e76002c6673636f6e74657874d4703d726f6f742c61707072616973652c6d7569643cb568f50430a1c18ab953c655f71637f5dc0cd8cf5d7c22879d7e96f4e0198b0de49e30f66dbdc3dd6e538bc42d3cb08ae68c89db450fbfdd1f1873ae423970dc03bd1d4f1918d1f574b3f74b0e702421ccbd6d4d05ba3abd38acf5381bb820c33abeb33c60ea2b9079568ba82c3212f3000000000000", @ANYRESDEC=r6, @ANYBLOB=',seclabel,fsname=,smackfshat=nv\x00,appraise,\x00']) 20:50:58 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x2, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, 0x0) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) syncfs(r3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r4, 0xffffffffffffffff, 0x0, 0x320f) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r6, &(0x7f00000011c0)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x8) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x1f) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0xac9, 0x1b, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x2, 0x8, 0x80, 0x9, 0x0, 0x5, "62b753b3"}, 0x200000, 0x8, @fd=r6, 0x0, 0x0, 0xffffffffffffffff}) accept4(r7, &(0x7f0000000240)=@generic, &(0x7f0000000140)=0x80, 0x800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r9, 0x400455c8, 0x2) dup2(r8, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r11, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r11, 0x400455c8, 0x2) dup2(r10, r11) sendfile(r10, r9, 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)={0x7ffffffd}, 0xc) 20:50:58 executing program 2: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f0000000a00)=""/209, 0xaf) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) 20:50:58 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040), 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x18100, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x84, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc7b9c0956189f61a665193d9f0750d401ca541518287af4152451385a7232a"}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 20:50:58 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local, 0x2}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}], 0x1c) 20:50:58 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x1f, 0x0, 0x4, 0x80000000, 0x8, {}, {0x1, 0x1, 0x1f, 0x7, 0x1, 0xe1, "1c2f36da"}, 0xe988, 0x7, @fd}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x418d02, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0x58, {}, {0xffffffffffffffff}, 0x4, 0x3ff}) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, &(0x7f0000000f00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x110800, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=r3, @ANYBLOB=',group_id', @ANYRESDEC=r4, @ANYBLOB="2c6d61785f726561643d307830303030303030863030303030303130312c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030306330302c6d61785f726561643d3078303030303030303030303030303030332c64656661756c745f7065726d697373696f6e732c6f62ea5f757365723d6e76002c6673636f6e74657874d4703d726f6f742c61707072616973652c6d7569643cb568f50430a1c18ab953c655f71637f5dc0cd8cf5d7c22879d7e96f4e0198b0de49e30f66dbdc3dd6e538bc42d3cb08ae68c89db450fbfdd1f1873ae423970dc03bd1d4f1918d1f574b3f74b0e702421ccbd6d4d05ba3abd38acf5381bb820c33abeb33c60ea2b9079568ba82c3212f3000000000000", @ANYRESDEC=r6, @ANYBLOB=',seclabel,fsname=,smackfshat=nv\x00,appraise,\x00']) 20:50:58 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040), 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x18100, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x84, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc7b9c0956189f61a665193d9f0750d401ca541518287af4152451385a7232a"}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 20:50:58 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x60000000) 20:50:59 executing program 2: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f0000000a00)=""/209, 0xaf) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) 20:50:59 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040), 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x18100, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x84, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc7b9c0956189f61a665193d9f0750d401ca541518287af4152451385a7232a"}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 451.012904][T18315] IPVS: ftp: loaded support on port[0] = 21 20:50:59 executing program 2: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f0000000a00)=""/209, 0xaf) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) 20:50:59 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040), 0x0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x18100, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x1c, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x84, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d6ce505140aa051d877fe06cac1fcc7b9c0956189f61a665193d9f0750d401ca541518287af4152451385a7232a"}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 20:50:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x1f, 0x0, 0x4, 0x80000000, 0x8, {}, {0x1, 0x1, 0x1f, 0x7, 0x1, 0xe1, "1c2f36da"}, 0xe988, 0x7, @fd}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x418d02, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0x58, {}, {0xffffffffffffffff}, 0x4, 0x3ff}) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, &(0x7f0000000f00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x110800, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=r3, @ANYBLOB=',group_id', @ANYRESDEC=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYBLOB=',seclabel,fsname=,smackfshat=nv\x00,appraise,\x00']) 20:50:59 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f0000000a00)=""/209, 0xaf) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) 20:50:59 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x4b, &(0x7f00000000c0)=[{&(0x7f0000000b80)="2e00000018008109e00f80ecdb4cb92e0a06012c000cd300e8bd6efb120009000e0041000300000006000500fe2e", 0x2e}], 0x1}, 0x0) r4 = socket$kcm(0x2, 0x1, 0x84) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40702, 0x0) close(r5) r6 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xc) setsockopt$sock_attach_bpf(r4, 0x10d, 0xb, &(0x7f0000000000)=r6, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r7, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) 20:50:59 executing program 2: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f0000000a00)=""/209, 0xaf) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) [ 451.691817][T18331] IPVS: ftp: loaded support on port[0] = 21 20:51:00 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000140)={0x1f, 0x0, 0x4, 0x80000000, 0x8, {}, {0x1, 0x1, 0x1f, 0x7, 0x1, 0xe1, "1c2f36da"}, 0xe988, 0x7, @fd}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, 0x0, 0x0) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0xffb6) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000000)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x418d02, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000240)={0x0, 0x58, {}, {0xffffffffffffffff}, 0x4, 0x3ff}) statx(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x4000, 0x4, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, 0x0, &(0x7f0000000f00)) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000340)=0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x110800, &(0x7f00000007c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC=r3, @ANYBLOB=',group_id', @ANYRESDEC=r4, @ANYBLOB="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", @ANYRESDEC=r6, @ANYBLOB=',seclabel,fsname=,smackfshat=nv\x00,appraise,\x00']) 20:51:00 executing program 5: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000000c0)=""/250, 0xfa) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents64(r0, &(0x7f0000000a00)=""/209, 0xaf) getdents64(r0, &(0x7f00000001c0)=""/1679, 0x68f) [ 451.964623][ T386] tipc: TX() has been purged, node left! 20:51:00 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x60000000) 20:51:00 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x76, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x60000000) [ 452.300351][T18337] ================================================================== [ 452.308492][T18337] BUG: KCSAN: data-race in iomap_dio_bio_actor / iomap_dio_bio_end_io [ 452.316638][T18337] [ 452.318992][T18337] read to 0xffff888121cf80a4 of 4 bytes by interrupt on cpu 1: [ 452.326753][T18337] iomap_dio_bio_end_io+0x4c/0x2b0 [ 452.332017][T18337] bio_endio+0x2fa/0x400 [ 452.336275][T18337] blk_update_request+0x427/0x7b0 [ 452.341315][T18337] scsi_end_request+0x6b/0x360 [ 452.346090][T18337] scsi_io_completion+0x11d/0xc80 [ 452.351131][T18337] scsi_finish_command+0x283/0x380 [ 452.356266][T18337] scsi_softirq_done+0x259/0x280 [ 452.361223][T18337] blk_done_softirq+0x1eb/0x250 [ 452.366095][T18337] __do_softirq+0x115/0x33f [ 452.370611][T18337] irq_exit+0xbb/0xe0 [ 452.374605][T18337] do_IRQ+0x81/0x130 [ 452.378514][T18337] ret_from_intr+0x0/0x21 [ 452.382851][T18337] __sanitizer_cov_trace_pc+0x1/0x50 [ 452.388177][T18337] tcp_rcv_established+0x37e/0xf50 [ 452.393436][T18337] tcp_v4_do_rcv+0x3b5/0x520 [ 452.394740][T18352] IPVS: ftp: loaded support on port[0] = 21 [ 452.398057][T18337] __release_sock+0x135/0x1e0 [ 452.398084][T18337] release_sock+0x61/0x160 [ 452.398103][T18337] sk_stream_wait_memory+0x454/0x850 [ 452.398130][T18337] tcp_sendmsg_locked+0x992/0x2040 [ 452.411802][T18351] IPVS: ftp: loaded support on port[0] = 21 [ 452.413125][T18337] tcp_sendmsg+0x39/0x60 [ 452.413145][T18337] inet_sendmsg+0x6d/0x90 [ 452.413177][T18337] sock_sendmsg+0x9f/0xc0 [ 452.442344][T18337] __sys_sendto+0x21f/0x320 [ 452.446874][T18337] __x64_sys_sendto+0x89/0xb0 [ 452.451569][T18337] do_syscall_64+0xcc/0x3a0 [ 452.456370][T18337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.462289][T18337] [ 452.464633][T18337] write to 0xffff888121cf80a4 of 4 bytes by task 18337 on cpu 0: [ 452.472366][T18337] iomap_dio_bio_actor+0x6dc/0x960 [ 452.477488][T18337] iomap_dio_actor+0x87/0x3a0 [ 452.482184][T18337] iomap_apply+0x20d/0x6a0 [ 452.486624][T18337] iomap_dio_rw+0x67e/0x9a0 [ 452.491317][T18337] ext4_file_write_iter+0xc38/0xd40 [ 452.496535][T18337] new_sync_write+0x388/0x4a0 [ 452.501230][T18337] __vfs_write+0xb1/0xc0 [ 452.505514][T18337] vfs_write+0x18a/0x390 [ 452.509768][T18337] ksys_write+0xd5/0x1b0 [ 452.514031][T18337] __x64_sys_write+0x4c/0x60 [ 452.518727][T18337] do_syscall_64+0xcc/0x3a0 [ 452.523251][T18337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.529156][T18337] [ 452.531488][T18337] Reported by Kernel Concurrency Sanitizer on: [ 452.537744][T18337] CPU: 0 PID: 18337 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 452.546423][T18337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.556926][T18337] ================================================================== [ 452.565132][T18337] Kernel panic - not syncing: panic_on_warn set ... [ 452.572016][T18337] CPU: 0 PID: 18337 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 452.580858][T18337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.590921][T18337] Call Trace: [ 452.594225][T18337] dump_stack+0x11d/0x181 [ 452.598703][T18337] panic+0x210/0x640 [ 452.602621][T18337] ? vprintk_func+0x8d/0x140 [ 452.607230][T18337] kcsan_report.cold+0xc/0xd [ 452.611844][T18337] kcsan_setup_watchpoint+0x3fe/0x460 [ 452.617237][T18337] __tsan_unaligned_write4+0xc7/0x110 [ 452.622619][T18337] iomap_dio_bio_actor+0x6dc/0x960 [ 452.627751][T18337] iomap_dio_actor+0x87/0x3a0 [ 452.632450][T18337] iomap_apply+0x20d/0x6a0 [ 452.636878][T18337] ? iomap_dio_bio_actor+0x960/0x960 [ 452.642193][T18337] iomap_dio_rw+0x67e/0x9a0 [ 452.646715][T18337] ? iomap_dio_bio_actor+0x960/0x960 [ 452.652016][T18337] ? preempt_count_add+0x48/0xb0 [ 452.656989][T18337] ext4_file_write_iter+0xc38/0xd40 [ 452.662205][T18337] ? ext4_file_write_iter+0xc38/0xd40 [ 452.667600][T18337] ? iov_iter_init+0xe2/0x120 [ 452.672295][T18337] new_sync_write+0x388/0x4a0 [ 452.676985][T18337] ? __rcu_read_unlock+0x66/0x3d0 [ 452.682034][T18337] __vfs_write+0xb1/0xc0 [ 452.686329][T18337] vfs_write+0x18a/0x390 [ 452.690614][T18337] ksys_write+0xd5/0x1b0 [ 452.694874][T18337] __x64_sys_write+0x4c/0x60 [ 452.699480][T18337] do_syscall_64+0xcc/0x3a0 [ 452.704010][T18337] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.709909][T18337] RIP: 0033:0x45b399 [ 452.713818][T18337] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.733451][T18337] RSP: 002b:00007f54cc596c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 452.741872][T18337] RAX: ffffffffffffffda RBX: 00007f54cc5976d4 RCX: 000000000045b399 [ 452.749854][T18337] RDX: 0000000000806000 RSI: 0000000020000200 RDI: 0000000000000005 [ 452.757835][T18337] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 452.765948][T18337] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 452.773930][T18337] R13: 0000000000000ca9 R14: 00000000004cd876 R15: 000000000075bf2c [ 452.784719][T18337] Kernel Offset: disabled [ 452.789087][T18337] Rebooting in 86400 seconds..