0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@dev]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:38:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r4, 0x891c, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x14}}}) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 16:38:17 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') [ 411.019149][T10852] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:18 executing program 4: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 16:38:18 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x400}], 0x5, 0x0) 16:38:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f00000000c0)=0x7071, 0x4) dup3(r3, r3, 0x0) read(r3, &(0x7f0000000040)=""/105, 0x69) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0x2d6) 16:38:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0xfffffffffffffcdd}}], 0x1, 0x0, 0x0) stat(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x1000000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200), 0x0) 16:38:18 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) [ 411.526049][T10879] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:18 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:18 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) pipe(&(0x7f0000000200)) unshare(0x20600) pselect6(0x40, &(0x7f0000000280)={0x5}, 0x0, &(0x7f0000000040)={0x1ff}, 0x0, 0x0) 16:38:18 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20200, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r2, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) 16:38:18 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040), 0x0, 0x400}], 0x5, 0x0) 16:38:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000150000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b09000000000000001a4ce875f2e340b7679500800010000000000101013c581103b34c0d6327ecce66fd792bbf0e5bf5ff1b0816e3f6db1c00010000000040000049740000000000000002ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x43b) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x24, 0x18, 0xa03, 0x0, 0x0, {}, [@CGW_DST_IF={0x8, 0xa, r3}, @CGW_SRC_IF={0x8, 0x9, r2}]}, 0x24}}, 0x0) [ 411.927240][T10897] bridge0: port 2(bridge_slave_1) entered disabled state [ 411.935330][T10897] bridge0: port 1(bridge_slave_0) entered disabled state [ 411.947419][T10903] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}, 0x401}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key(&(0x7f0000000140)='blacklist\x00', 0x0, &(0x7f00000003c0)="1693a8771021180d9977dc1187763f9871f6266f1ed3ec8f32f38bf7a2dcf395d7a37f978fa224f786539597b74123af0a1afbdd18c837c86365d2e2432374d8a121561c40c456", 0x47, 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000a80)=[{&(0x7f0000000440)}, {&(0x7f00000001c0)="079294b97d2d946efa1d7c6dcb1d8a6172aff87bb56f5bf7777f33dff7c02fd779", 0x21}, {&(0x7f0000000540)="56f9e3f13f70ab1d55d25754b0481af719e24baa0a56df3ba3da0db9a93972d1fcb3ccf86104a111f593f5318a57ced58ed9d3b6179730d253f617154e97a4244ccf8d0f6430de831c86d21041c586ad716e3a6c93ccbaa8746f3e31f2bd2ecb6611353dbc3a75c5be0bf3a3bcaf24b6129922b65bb94f697bca279491ba4d4c7b7898bfe3221a644a75d83e816c237b1c511f7cc298a96f79f2eec6fc3bee", 0x9f}, {&(0x7f0000000600)="a34082c2e7324a8b6d1246aa726d5910834155947cc590fef9b3a3108cf939b3fceccb60cf7eba197cf12f0c62d411f8090d32b810086b7d3fff57777c62dbbb545d7fc90657fd86d1e79e1ff7563a5e9e1fed568dd281e37037b17d08f2a415d14a73a03840f89116d419cd7bc816969254e765dfc9f0426289473c3fbdd40c77224d", 0x83}, {&(0x7f00000006c0)="f90a6ecf72adb89cf65c3ffa0fca96e85be5fedbd056a7cd56b878713f7a5f9816add4ab29d2011a11f7fd056f6ebba33d2f2aa3dd79c5db099ff8241f7e8e1a30dec60f10778a7cd6ca5faaaedd058e697fe2d89b906fafa4e1b71d7d7de2ff5341454ced671a7d1002b8e4550fa45a20bcb74fdee2b3cd7a78", 0x7a}, {&(0x7f00000007c0)="b1912ce1a93508452c7ad24c36ceba0087be062ee910c73598c7505e1f188da4d27e41064950ef063ac2", 0x2a}, {&(0x7f0000000840)}, {0x0}, {0x0}, {&(0x7f0000000240)}], 0xa, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x500000000000000) r5 = semget$private(0x0, 0x8, 0x0) semctl$SETALL(r5, 0x0, 0x11, 0x0) semop(r5, &(0x7f0000000100), 0x3d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000340)=0xffffffffffffff6f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getgroups(0x0, &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0x0) getgroups(0x8, &(0x7f0000000500)=[0x0, 0x0, r7, 0xee01, 0xee00, 0x0, 0x0, 0xee01]) 16:38:19 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040), 0x0, 0x400}], 0x5, 0x0) 16:38:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0xae80, 0x0) dup2(r6, r5) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x80, 0x0) r9 = gettid() write$cgroup_pid(r8, &(0x7f00000001c0)=r9, 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000040)={r10, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}}, 0x4, 0x1}, &(0x7f0000000100)=0x90) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r11}, 0x8) [ 412.341142][T10921] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 16:38:19 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040), 0x0, 0x400}], 0x5, 0x0) 16:38:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20200, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r2, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) 16:38:19 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) [ 412.753777][T10936] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:19 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 412.824816][ T25] audit: type=1800 audit(1573231099.699:48): pid=10939 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16932 res=0 16:38:19 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000080)) 16:38:19 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001", 0x1d, 0x400}], 0x5, 0x0) 16:38:19 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc3ffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 413.094931][T10952] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:20 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001", 0x1d, 0x400}], 0x5, 0x0) [ 413.394141][T10956] device lo entered promiscuous mode 16:38:20 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000080)) 16:38:20 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x26300) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0xf323}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) connect$netlink(r3, &(0x7f0000000000)=@unspec, 0xc) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x161000, 0x0) [ 413.439480][T10956] device tunl0 entered promiscuous mode [ 413.461565][T10956] device gre0 entered promiscuous mode [ 413.527863][T10966] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 413.553638][T10956] device gretap0 entered promiscuous mode [ 413.609217][T10956] device erspan0 entered promiscuous mode [ 413.654281][T10956] device ip_vti0 entered promiscuous mode 16:38:20 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000080)) [ 413.708139][T10956] device ip6_vti0 entered promiscuous mode [ 413.743671][T10956] device sit0 entered promiscuous mode [ 413.820557][T10956] device ip6tnl0 entered promiscuous mode [ 413.876484][T10956] device ip6gre0 entered promiscuous mode 16:38:20 executing program 0: socketpair$unix(0x1, 0x71f27cd293ad6e0f, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r4, 0xae80, 0x0) dup2(r5, r4) connect$netlink(r5, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x10000000}, 0xc) 16:38:20 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 413.924808][T10956] device syz_tun entered promiscuous mode [ 413.943599][T10956] device ip6gretap0 entered promiscuous mode [ 413.991634][T10956] device bridge0 entered promiscuous mode [ 414.022540][T10956] device vcan0 entered promiscuous mode [ 414.031018][T10956] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 414.085108][T10956] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 414.094772][T10956] device bond0 entered promiscuous mode [ 414.102071][T10956] device bond_slave_0 entered promiscuous mode [ 414.108521][T10956] device bond_slave_1 entered promiscuous mode [ 414.118084][T10956] device team0 entered promiscuous mode [ 414.124478][T10956] device team_slave_0 entered promiscuous mode [ 414.131291][T10956] device team_slave_1 entered promiscuous mode [ 414.151616][T10956] device dummy0 entered promiscuous mode [ 414.169759][T10956] device nlmon0 entered promiscuous mode 16:38:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x40) mount$bpf(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x20200, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r2, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x4000) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) r5 = socket$inet6(0xa, 0x803, 0x3) read$char_usb(0xffffffffffffffff, &(0x7f00000001c0)=""/209, 0xd1) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000040)={'bridge0\x00hH\x01\xd8\x00H\x00'}) 16:38:21 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001", 0x1d, 0x400}], 0x5, 0x0) 16:38:21 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000080)) [ 414.230502][T10956] device caif0 entered promiscuous mode [ 414.236117][T10956] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 414.345485][T10995] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:21 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc3ffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:38:21 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000", 0x2c, 0x400}], 0x5, 0x0) 16:38:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) r3 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x10000, 0x20440) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000100)=""/77, &(0x7f00000000c0)=0x4d) dup3(r2, r1, 0x0) socket$tipc(0x1e, 0x2, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = dup2(r4, r0) connect$netlink(r5, &(0x7f0000000000)=@unspec, 0xc) 16:38:21 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 414.671282][T11006] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 414.806626][T11004] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:38:21 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000", 0x2c, 0x400}], 0x5, 0x0) 16:38:21 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000080)) [ 414.950116][T11004] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 16:38:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000580)={"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"}) r9 = dup3(r6, r7, 0x0) ioctl$KVM_SET_SREGS(r8, 0xae80, 0x0) dup2(r9, r8) bind$inet6(r9, &(0x7f00000000c0)={0xa, 0x4e24, 0xfff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000040)) [ 415.098983][T11022] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:22 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000", 0x2c, 0x400}], 0x5, 0x0) 16:38:22 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 415.528245][T11039] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 416.340581][ T8145] device bridge_slave_1 left promiscuous mode [ 416.346803][ T8145] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.410782][ T8145] device bridge_slave_0 left promiscuous mode [ 416.417011][ T8145] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.110211][ T8145] device hsr_slave_0 left promiscuous mode [ 417.170048][ T8145] device hsr_slave_1 left promiscuous mode [ 417.226563][ T8145] team0 (unregistering): Port device team_slave_1 removed [ 417.238499][ T8145] team0 (unregistering): Port device team_slave_0 removed [ 417.249315][ T8145] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 417.304495][ T8145] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 417.393478][ T8145] bond0 (unregistering): Released all slaves [ 417.486805][T11049] IPVS: ftp: loaded support on port[0] = 21 [ 417.541506][T11049] chnl_net:caif_netlink_parms(): no params data found [ 417.568694][T11049] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.576760][T11049] bridge0: port 1(bridge_slave_0) entered disabled state [ 417.584598][T11049] device bridge_slave_0 entered promiscuous mode [ 417.592304][T11049] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.599482][T11049] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.607344][T11049] device bridge_slave_1 entered promiscuous mode [ 417.681956][T11049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.696768][T11049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 417.722015][T11049] team0: Port device team_slave_0 added [ 417.728887][T11049] team0: Port device team_slave_1 added [ 417.802366][T11049] device hsr_slave_0 entered promiscuous mode [ 417.840311][T11049] device hsr_slave_1 entered promiscuous mode [ 417.879956][T11049] debugfs: Directory 'hsr0' with parent '/' already present! [ 417.898762][T11049] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.905859][T11049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.913208][T11049] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.920266][T11049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.965158][T11049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.980763][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 417.993220][ T8156] bridge0: port 1(bridge_slave_0) entered disabled state [ 418.002466][ T8156] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.019945][T11049] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.038339][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.047276][ T8170] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.054421][ T8170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.071774][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 418.083557][ T8170] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.090705][ T8170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.115286][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 418.135023][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 418.145812][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 418.155349][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 418.166746][T11049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 418.178011][T11049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 418.187647][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 418.209612][T11049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 418.217976][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.225856][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 418.408250][T11057] bridge0: port 2(bridge_slave_1) entered disabled state [ 418.416593][T11057] bridge0: port 1(bridge_slave_0) entered disabled state 16:38:25 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x580000, 0x0, 0x1001000200000000, 0x0, 0xc00, 0x0, [0x0, 0x3800000]}) 16:38:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="34c775ccefbbc44b0a03a9e45afc4ef1be01fa8dff6aa640797ea9ed66a4f8fdeaef1cd9dfbe93fc6bccc58a45983021e94740c305368b8d23d36b64dd8165ebea25878bfddcb23aff02a78a8da2560890b8f323579e28943ebc6c05f442ec35dc9be3a5688ab4712567e605d021fdf6b8ff3137a52dc78b4725f6642a76c7ed"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 16:38:25 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe", 0x33, 0x400}], 0x5, 0x0) 16:38:25 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/yev/seq\x00encer2\x00', 0x40000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x80000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) connect$netlink(r3, &(0x7f0000000000)=@unspec, 0xc) 16:38:25 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x40000000000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:38:25 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 418.810750][T11059] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:25 executing program 0: link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='./file0\x00') socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000040)=0xfffffff8) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000140)=0x6) 16:38:25 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe", 0x33, 0x400}], 0x5, 0x0) 16:38:25 executing program 4: 16:38:26 executing program 5: 16:38:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) pivot_root(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r4, 0xae80, 0x0) dup2(r5, r4) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r8, 0x4400ae8f, &(0x7f0000000580)={"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"}) r9 = dup3(r6, r7, 0x0) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x2, 0x2) ioctl$KVM_SET_SREGS(r8, 0xae80, 0x0) dup2(r9, r8) r10 = dup3(r9, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) connect$netlink(r10, &(0x7f0000000000)=@unspec, 0xc2) [ 419.234687][T11083] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:26 executing program 4: 16:38:26 executing program 5: 16:38:26 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe", 0x33, 0x400}], 0x5, 0x0) 16:38:26 executing program 4: [ 419.672304][T11099] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:26 executing program 4: 16:38:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:27 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ff", 0x37, 0x400}], 0x5, 0x0) 16:38:27 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x40000000000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:38:27 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, 0x0) io_submit(0x0, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x40000000000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg(r1, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 16:38:27 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f00000000c0)=0x37d) [ 420.340005][T11114] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:27 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ff", 0x37, 0x400}], 0x5, 0x0) 16:38:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r3, r2, 0x0) pwrite64(r3, &(0x7f0000000040)="dabe9a1db0c91785991e7971e387e22ebc4a441fb11285ea0a122b9e", 0x1c, 0x488a) r4 = dup2(r1, r0) connect$netlink(r4, &(0x7f0000000000)=@unspec, 0xc) [ 420.936432][T11138] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:28 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ff", 0x37, 0x400}], 0x5, 0x0) [ 421.377076][T11147] EXT4-fs (loop3): VFS: Can't find ext4 filesystem [ 421.890554][ T8145] device bridge_slave_1 left promiscuous mode [ 421.896890][ T8145] bridge0: port 2(bridge_slave_1) entered disabled state [ 421.960549][ T8145] device bridge_slave_0 left promiscuous mode [ 421.966794][ T8145] bridge0: port 1(bridge_slave_0) entered disabled state [ 422.700310][ T8145] device hsr_slave_0 left promiscuous mode [ 422.760051][ T8145] device hsr_slave_1 left promiscuous mode [ 422.808633][ T8145] team0 (unregistering): Port device team_slave_1 removed [ 422.819737][ T8145] team0 (unregistering): Port device team_slave_0 removed [ 422.831418][ T8145] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 422.894094][ T8145] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 422.984579][ T8145] bond0 (unregistering): Released all slaves [ 423.108794][T11155] IPVS: ftp: loaded support on port[0] = 21 [ 423.162852][T11155] chnl_net:caif_netlink_parms(): no params data found [ 423.192515][T11155] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.199781][T11155] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.210433][T11155] device bridge_slave_0 entered promiscuous mode [ 423.217748][T11155] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.225040][T11155] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.232923][T11155] device bridge_slave_1 entered promiscuous mode [ 423.312833][T11155] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 423.327038][T11155] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 423.348635][T11155] team0: Port device team_slave_0 added [ 423.360278][T11155] team0: Port device team_slave_1 added [ 423.426026][T11155] device hsr_slave_0 entered promiscuous mode [ 423.500192][T11155] device hsr_slave_1 entered promiscuous mode [ 423.543603][T11155] debugfs: Directory 'hsr0' with parent '/' already present! [ 423.558479][T11155] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.565572][T11155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.572894][T11155] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.579950][T11155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.627587][T11155] 8021q: adding VLAN 0 to HW filter on device bond0 [ 423.645265][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 423.655167][ T44] bridge0: port 1(bridge_slave_0) entered disabled state [ 423.669433][ T44] bridge0: port 2(bridge_slave_1) entered disabled state [ 423.684933][T11155] 8021q: adding VLAN 0 to HW filter on device team0 [ 423.700663][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 423.709787][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 423.716858][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [ 423.744103][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 423.756084][ T8156] bridge0: port 2(bridge_slave_1) entered blocking state [ 423.763486][ T8156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 423.774143][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 423.783009][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 423.792146][ T8156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 423.805554][T11155] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 423.816323][T11155] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 423.828449][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 423.837456][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 423.846093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 423.868274][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.876298][ T8170] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 423.889461][T11155] 8021q: adding VLAN 0 to HW filter on device batadv0 16:38:30 executing program 5: 16:38:30 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53", 0x39, 0x400}], 0x5, 0x0) 16:38:30 executing program 4: 16:38:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) getresuid(&(0x7f0000001a40), &(0x7f0000001a80)=0x0, &(0x7f0000001ac0)) r6 = getgid() semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000480)={{0x6134e6ad, 0x0, r6, 0x0, 0x0, 0x0, 0x80000001}, 0xff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r11, 0xae60) ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x82) dup3(r10, r11, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r13, r12, 0x0) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r15 = ioctl$KVM_CREATE_VM(r14, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r15, 0xae60) r16 = ioctl$KVM_CREATE_VCPU(r15, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r16, 0x4400ae8f, &(0x7f0000000580)={"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"}) r17 = dup3(r14, r15, 0x0) ioctl$KVM_SET_SREGS(r16, 0xae80, 0x0) dup2(r17, r16) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r19, 0xae60) r20 = ioctl$KVM_CREATE_VCPU(r19, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r20, 0x4400ae8f, &(0x7f0000000580)={"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"}) r21 = dup3(r18, r19, 0x0) ioctl$KVM_SET_SREGS(r20, 0xae80, 0x0) dup2(r21, r20) sendmmsg$unix(r3, &(0x7f0000001b80)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000000c0)="356a5b0d0ba6f079442d9b8b976213c8ee904ac7da43537f572516330729c244be3473a09d11937f8bae382a87af8884b0edd58447b1c331a4ffee4b93034fffbff093a724a3741e862483f686e25aa75a1a526341", 0x55}, {&(0x7f0000000180)="c77c69406a6b51a772eff5eda544d48b1c12cd7ce87252921c53c8f87f", 0x1d}, {&(0x7f00000001c0)="3ca9e85b2295026618b446090ca6e05783e09c47df47d06aded28d94255b3f37ec714e821f353d10b58b4a3bacc84fad012560388e1a7e3b407827fc82b74b681ac6e439f29f1b825799e8daa9b3ab3142cbec1312ebade4e2330cfea2f6a239bd6b6557e15e21d08ed18e0c304c6d7ac2b25a73a5a489482624636fab7976746f62f51dc3f52c17ec070eaf188fea6a47c1cfda219c18a01036", 0x9a}, {&(0x7f0000000280)="c896b74c0e916e146721dc6d3b453433b66d5bfda099fcc03c3704d8a97d480c72731d42d71a7ac806a0e5db5408fc62d51b5b631287d101770623a5284eeb2b405780c7bc5125401e9f0f026cb3b6e34ec3a07b7373c9321977034da0ecbf587081cd0f4d084b3383609bcd294b6d1933bdc06ffe2d2febc4ec83429ea5dda6d905ce1a4b95a5cc53698fb580366328cdafdfcd7450c771ec981d", 0x9b}, {&(0x7f0000000340)="dd8e2a3169a331e03cf28e64340ceca5dc48341f8298ad4de8d99c71d4be0fea90dd352a1e77ff585d7413252b997055ccc3b75ae1f8eb9f38eaa37c1ab1026aa1db74b6cb019a52511951632ae1259fecfa33cc978e92c62da8b7c343e2e34d14f442e48a53995c811e614354710179824a0d840a1dd5dedbd4c47573363e5b4b3b48d36d", 0x85}, {&(0x7f0000000400)}, {&(0x7f0000000440)="dbc33e7c27291ba15f6985c1d4424a027430d4df0b9d215677c1b2616ba30ebfcd3c8d013659911bba9cae6248e88854e68e9f4d348efa37ce1bc591a67af2f55d3537c1408ad1ebef0d7b487890fabc071088a3ae921fdd6562bf5e49c0333bc3ab74d546ca801bf78cf39d411b8827fbc4aa07e478af06ea765b37b5ba32c3940a0c455d2b2262b54e7c70adc9af45218088d5e425acb8cf5c2b81086f7edc038a890418f736bd8daeff144638a4447d03fe27047a2703ef4753476dbe6e28b332a6fb3e166a2a21b8f062d3e06b978ca4a3092222a3469be65e72ccb8cdc33a1adccabef6c79f74275640ad6f6dcc4525877d001c78ed464276822cc039f6950344c44b8c98a8c2952061eaa6a0f69301e8a2ebd3a39215cfcc7bdf973877196138e38e242d0bc0bf82823c8d40265fdd73ac0dd22128d306aa3fd15c4fa93154cae48268446792cbbb5e8e67b629f935dfb5094cfc440931e596c241969ba1e265909f10683a38c974462f4b373a5f69d4c2c0710ad89bbf4844c382392836fd315dbec8c773a665eace00e7d3aac7e2aaf905b59ba330c59b84bce14c10e0eeaad343fe596a793f5a58b0f4336a5f45282fe1bed03b8ca8f994b9138c0ed33284358a2d47d7e2bcbba40fdfab064503a22bd9cc409b94c4e9d19fc66fcfcb999048e56a56c3c83494ab5ba6553f98f829c75a9c2bf2beeb26ae9d218292f8df96dd49c4d3d3ce3e2e16ba1764b6104605ae6627004e74c43072b204f704217427878ee6076f2aa46292a8874efbbafc4585f7836712961458df045bee847ad0dfec2f58dfa632f0dc891aa521c41d67922530bdb118d59942bc5bfcb292ed38b107de25ed5cad8ff3b9d90c430bcb75c2702ec067dffbeb2ae0ea3d0a0576ed6a0a1b528dc5744922902c4cd720b6d54b66ebb8ff958e6bf79148f2dd31e0fea3ea83d6a18ab1ac0d1414b69d54206991586662dbbecc389da418e430f716d31b6ef962dac8c87f463bb0413a87d27e3a69ad3a34314e3ef4715e42a33f105249ff57fb2ff6ea1035979a4e0b9150536f746e92232620f3b59d1bd98258c921fd42be9059b9a0bdff6de642660096f6079b5771c8c31a22869cd4294017e8b74244c5d0512206652704531d9b84a8c47d49a9322ca35688172f4b754a881697c6047bbf23db3aec54064e712734a9024edf08a84525e9a9720949549cb6c8622cdeb2c86673adf5fa2d62fbf34594d5da9ddb82b7032c7a0ad25011835d6c035851955ccb279e7e6e676d2a6369e2e99a78dc3d7a60cb1f89f3ed7bf6087480bacdce3020926149ca85f8ff1bd666bfb4ac36801aaabc9742d055ab523f3786fa3069ce9c1487417ecdef501e9061ea96dcdf033b768710c309beea69708404dbf83175adda97380cf45832ec6a21ba4b4eb5f39f60bc8595f178e65eec7ffa27b272c7fc9c667a4b66924f44e19df150de018fcce5619a52b98072513a321a2b91c89e49aa80d6c6967b802f851b8ae21c11066ce6e6f037c6cbc3ed671e380d63b400f6f4d8eb3472d5a0b4e281405e21a0a7b1e1c7609af228d104201440df98a4dc7b146417bf2d20ad0aadfdce119205b216db38de68ac315a0014babb5d6983e2f2e1a78e0cb2599f0d3e59b18950d4fc6e623cf75e73c25bafde39c1d6c9d0bbe4ad51a8a8a3990e40137006a6ea8b7f49f62ba3062581aa92090e18c692d124ddc83ab0501bdd98b71eb4f9f628f0d0ae98ffb221690bf956947dcbf5b12e6dc9b0c0a9a1ef56960a2046cf6ac7b1310b3c468fc955e63563cc69c4a5cf25567e510cca99aaa8163b7f5510538e154d86c9d4041f644bc3465bb5b8604941db579464a7d502fbbbf923b86d84d9cbfdd097e9744725d81fbf3fd8658a3a1740fd56f71b87d114d6543dba8ead7bf5d72716e78e894f4c57f97e047e821db2f961529fc7ce81348ed19a161bdb36096ca09636ebb3945761c5f3643f12d76357d51d415fe2bbcaccdfa8d83805069baf86486abfbe5828a42823d620b5040ff7d7a84f90fdace4ea9059e188a1df7115e1cd56c4b1f2f735c508769de459b3f2f3f6ec26d0692174f026dee9b5a115892809424482a12d61f623220d4a8b85bcf84d176e198e946f63387e1844d2efa9ce94cf499c8e6b4c9e7ea1019d38f8d2c36c861114c255020cca8c1d71db4f40013ae84e9aee55fa5572054f41bc5db1610d0a53d10fb56953a8464b95404d7d52dea527b193ec652c7e289365b64e79d768cff568a058c589e1fa23b43f2db7a0badc8c0dffb873c3d338e2401f42f2738d9132f41b9f9139966f545d84ac7fdec2edf1814ef385c804b542aca4d55217206dfd812f1486e7e17d475b23decf3dbb0d7825ad7fb733fde1e59bb90792a35e349e3193f9dd87a964344255acc1d99f09ea83267ee90aa499c02046bced2a45e516f2d2a002e2c3d78730ea0bcacd2bd554d201c32288aae23c523984076bd0984ff7dc413a9f4fd5ab5d1f88f31f354475e1dcea434d9dfa54e1148ed4571f3c78ec369dac600f8548ec28b841c8ef0f8c37966ce70b1be352b042002c083bea386a77870c190a6bfc78328d0b4a61c02bbcdd090bfed1733bfdc3ad162d128846170729f785724e925b17e75ab51ef7994b4fd6bc91f3a59ff2d996ab08ac847536b515f3f319e48b70556dc9bb4892b19740dee6ecef4fd09e9e5f0314436ac2f47c09eda98071391c78a1a5ea0095b5225a4ed4c6bf4608817364db2534d795493a84d3f5ee8b8e6091912ea88becbdee7eebf25b8b27e751f44f0d137867d76bb7b4508321c075f729b25c84603098aa493365f54602e95e9341e0e70e8bb8109ccea2cb60e2e742ede80a4fd58f56a82081695e75708bb06d17609c6ec64222c6c77a9c2e259c33532a6fa1ade4ee6be46b63b5d6ad69a19f1aac38b415dff5590b5d0dea0499f4c5cc28364b7f6dda98d87d303b17b688fdef865962d0daba504c6c447ce9b70eed6d7babfd5b25d58354c8752774ebcb54e9abc63b2f0c5ba052e2861e11177b421a97e6f0fb1f648caf6b65f9692648ce07ced6c69b64c04ca9328e323be410eb1bb1e2b96b1c56e0e1356cd114d7ef6af1790eb9f6fe567a1fd8b5c0e3fb48ae2b059601c1e49502ae48a72dd1ccaea38404bc3abde1d88e0f2489cbe0856bfe742ed0016ae8265f3d7c5538646d19cc7cca7df25eb2c8bfcf1a47738e5e0d3c627e9cf587b1668f5402a0ac467ea14a808c698373c1eaa1fd0813c2aab2e15c2ef0ffa6584968a1afd21f35ef45e2ef4154b587c4d6c00be74e268c5edd53ad69e8d70d09e8e1b97b9407f02656d279cc37f9ce9b774a1bd278cd05e675d610f10ebb9dd7b1b7a49399093ed1cbcc9cc1c49ae776485b722fb4d8fa6f60148495b19bd5c766a2c8875efe6a70c15a7c6e22d3d1296696ec99c875d1f5e158d5da523097f25841c958a803026e39a8bd0249c46b00822480d767a8ba6470eed7c4a7970553414d2c36b1cb5b60d5d5de5a33b21a77f89aaaf5a1618cb942221b6c3f4d4eeb5522b774fc14d99b7e24cb0188723ac35e64304ce7fdc77280e5bb7266ca12a8800c169396d98e7b0fd2711888b3748bd0ebeb6349f12c3ba60f327829175640623fd59459943ba9fba730694269667ec3011cf133f4e0aae66f944cc6b5e5206e1ff371dc952976bc70958d51f763c51a85b05c46f4ead86944bb841c0c88254397cb8531ee3d9096e3ed708e7c81e0f9777e1f30c82fda051ef60b63727ed6e12dc7d6e48a856410ff2f30cd66b1b5bdbfae2595480203658726a4a56e533e03fe6f6ac9048d887edf485c33b40071aca98d359c25edba7c271638ad462090d50678494d8e1ca62fc4d7828be2c712aee19f0fbdcfdd72db18ef764024ad39dc8449165b9bcab2011029ea4306e8b3aca1cbe9022e4fbeac693f7de442dd571a3f4665b8b9129e61ebd7348020c110fefb2bef4856bc89c4befe76ae8a755920d29a330a76c2f8e94a93373563d53819f04ffa1d2574c015fa1b5f3943d34fa4223e99466b584dc4b3eb5fc9b81398e82def0eb850238883f9d3132a477e142ba9d9b2fcf33b6879b3c447eea080490fe595d398f498f072f211de7034d5ca489a27513f65b774bcf4604bc0ea365596ed1416fc70e862b8bd691708db709997763b422d856f58d5df545d9e7309ca881fd1e837cfea035e8fd05617d08bb228513c273fdaf6b88618e8dad395bc68ec48352c2147fe7cbbb359891e60aa2eb57769fd0d27409ecc57871249114d14d0c91e128b2c91ac0bd7ea7c1bdbf841f475f974ed059d8966696b89415042607b9a17ae0e731d828d38b07ecc8673025d2b32dcbba3b6925ea3183128c9026df3cbc83c959730051a05b7d384844f2a5ad1654b0ef6c1f2e4e0fba4d1740732b4d46f26970eded8327f255229db6094a4ffc085e746cb335af5125cc79fd24f00160d22a4282ee278ac2ced5f44e1e389e479ef67d39d9497a25c5347d7b299cb658c5a451f109de451412600a60aa475895ef1ab25e7a5d34d4bba0f6ba18a1e47d38237175dd99d9063706a26984d6254a502d7756081e64c005ed398b0852aa7706def6eb5fbd77d244c4d526b9d96b31e1ab6a7ac0e7ceae327f0cf1668ed639dff46102aa526f2fc2c809c5051124033e71618b40f8b53331d301b4ca5ea82ab9599dabf1ab07da119cf61e01866f3e3643d2b1a4d4664bb3b61939822e4fd3bf0ab981692aa4e195956d602dff23de123d75f49311544effbda6d37fbcc26ba677a5eb46d5c245de0e6aecb2171fa3a28dfa9ac3fc30ab4a673eaec5f8fcfee09dca4d090f1586cc1e63df8f2229b4a18996621182c0ce36251347cfad3d9df9715dc94b28eb30195961b2657bc0affd3c69d6cd450d0b00ade143ef3d265981741cfad6a9fa66176018d80cc34f7facf75727fd78c61d85110ea70a833f7273df67065d273f72a7193a963f92051f8b0d2a7e372f037c8e53683a7018aaaca1b8b9f0a64cbe502eb026069addf29a5ca85b56800857a509a9f8a67d971e4296ab6011c139f5baa4beebcce75f627aaeb708f934633995775ae8ccacd619c1f05ac3ba8d501a0eeda9b0bc14d9a4efb4918ec36e3ea3160636ba3ebd3a810506c4f680b5509ffc00ad6d3ae2c71c69aa86d18e81bd7c8ad9e30290f47bb88a9489cfc2b39787388812ce6ed4a8ac2aca9ad93372e330a8a958be9aaebbdead7dfafc96b3c1de4df68e6a05fd7cb3824ee8ed6ce78938a57d30a9d4dda2b2b3096e1a4769f547622dae63fa8e2f293ea805e0d02085fb2022815d4dd81e3411a9ef8a454f784b94f3796f2cdfa8dace68f119404fd74d04b724846422e5eacac3dcfe345c7c3315dc98b41281c8be99c76407245ddb1179f1257a3ea87f5b2abdce1e38e0590e8eabac138d8c92d16e600e01682025f9fba7ee39e41f81c67949959258b6ac357e5a5c7192a608180b6d6ad584924c0e5c7dea9b273afb0374d415943925cd5e65de100bbf5fe13dbf86685047897a93d1df126227898af1c5b34832c32989879e17d001142753a9fece674b64a729e34afe914c409d147c5b25842c326e27c4c63e06c8dc89d299e0daf3ef9fb81810ddfbad51e9c2bfd86a09f4d42442a9df06b3e82d6bfbed566540f408ee43aa9091c95c5d29e38b2e19cc7242e9df461cc74e9660dc6ff1c2e59b3051abc8104671ba16b12eca1d36c44fc6ba54793b07665e28d6f9dfe385d8072db3cb8", 0x1000}], 0x7, 0x0, 0x0, 0x90}, {&(0x7f00000014c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001780)=[{&(0x7f0000001540)="e00bc05554dd7045e9f6fa89104e2746986249141766403d977ca18c3d1c286e1ab50b4b9b4175b7bd1509c3d1ca3e125f52", 0x32}, {&(0x7f0000001580)="d2", 0x1}, {&(0x7f00000015c0)="17d72681fd6b679466e23c46af68a11717f354880badf4976fbf5907ccc416726631f0ee8f09cadea3125aa599221c8c4b128d0e4af5d611a320430eca4478a61014dd", 0x43}, {&(0x7f0000001640)="576170ae790b5d184a4e04814118b58d834b0df1982f0db7355e1bf24a8f9c67911d7b477faff00c6cc75dae318a487cb31c29fa5f8b495b5c5dd0feec61ffd311f983eaf30d087d7156da65e3d00241cbeab8d9f85ad2d23a1eda1e074a7080db49c92a68f4611652db0c0cba4f227b86ac278e6ca35fea48f73c96863ca2757d58545f", 0x84}, {&(0x7f0000001700)="c5a4593ed5b7a0d0ed732c6db8a7e5657175425dc645fb58946975f70ef552e74985045badfe55c85d518ba69fa7c1dbb4bb946f2ca9d5286e299a55048433e2b586c7d4ffc1e042364431c27cc83d26c6eaa477b6add26caaefedb4d653f361f24f8136bd1795b5a8342a6023c93053f26c404c30d96bb8fd68", 0x7a}], 0x5, 0x0, 0x0, 0x10}, {&(0x7f0000001800)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f0000001880)="051cfa2a4dccb23ae9cef795d4c78faeaa07571b346623a756de66915d1b9f0d858564eeacb7cd0d813eda1d61cdcd8d9bae2322f8a34c0278f3d7e8459ea521def6e73f7a97a7141765bbca8a46cc463f9a1f2f7e7834effb8c8415294f15f51abf5f092a34c88e873c59080a70a2b03c7d7582b94d959482255da6f1580ce3da1400dafca3510bb808f3d42c2789c73267ad548f682e23021b9cd0ea3b3392924c0dcaa08407ca909f1882b94b7500de471a4586a5824470a22f3d39bd8675164ff218d0a5ad6bafe09e00c7fcf9b3425136c8eeba339e", 0xd8}, {&(0x7f0000001980)="c2fa33be24c3e935abbf0aa60aaf814a1001a4aacb5dbb5f18dc3f7d2951edaca378", 0x22}, {&(0x7f00000019c0)="1fe037b2925548327aa8d54ccaaae0337074db53311990c9ad", 0x19}], 0x3, &(0x7f0000001b00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000002c0000000000001f0000000000000000", @ANYRES32=r9, @ANYRES32=r0, @ANYRES32=r10, @ANYRES32=r13, @ANYRES32=r0, @ANYRES32=r17, @ANYRES32=r20, @ANYBLOB='\x00\x00\x00\x00'], 0x50, 0x4010000}], 0x3, 0x0) 16:38:30 executing program 2: [ 424.128073][T11170] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:31 executing program 4: 16:38:31 executing program 2: 16:38:31 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53", 0x39, 0x400}], 0x5, 0x0) 16:38:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:31 executing program 5: 16:38:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) finit_module(r0, 0x0, 0x0) [ 424.521025][T11186] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe80a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f000000be80)=[{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000200)="bb", 0x1}, {&(0x7f000000c2c0)="9c", 0x1}], 0x2}], 0x1, 0x0) 16:38:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r4, 0xae80, 0x0) dup2(r5, r4) ioctl$sock_SIOCSPGRP(r5, 0x8902, &(0x7f0000000040)) r6 = dup2(r1, r0) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) 16:38:31 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53", 0x39, 0x400}], 0x5, 0x0) 16:38:31 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:31 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newsa={0x150, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@loopback, 0x0, 0x33}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x60, 0x14, {{'cmac(aes)\x00'}, 0x88, 0x0, "3394149be9a0dccdb3f667ff72ff4e9e83"}}]}, 0x150}}, 0x0) 16:38:31 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000680)=ANY=[@ANYBLOB="0000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000040000000004000000000000020000000000000009"]) [ 425.075711][T11212] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:32 executing program 5: getpid() mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) 16:38:32 executing program 4: 16:38:32 executing program 2: 16:38:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:32 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x5, 0x0) 16:38:32 executing program 4: 16:38:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) r5 = dup2(r1, r0) connect$netlink(r5, &(0x7f0000000000)=@unspec, 0xc) getpid() [ 425.795156][T11254] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:32 executing program 4: 16:38:32 executing program 5: getpid() mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x13a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) 16:38:32 executing program 2: 16:38:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fe) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000080)={{0x2, 0x4e21, @empty}, {0x6, @broadcast}, 0x4, {0x2, 0x4e22, @empty}, 'lapb0\x00'}) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000040)) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 16:38:32 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:33 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x5, 0x0) 16:38:33 executing program 4: 16:38:33 executing program 2: 16:38:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2d696f202b696f202d7069647320000000006f727920bdeb656d6f7279202d6d656d6f720500"], 0x26) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x23, 0x10}, 0xc) r2 = dup2(r0, r1) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000140), &(0x7f0000000080)=0x4) 16:38:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:33 executing program 4: [ 426.430055][T11287] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:33 executing program 5: 16:38:33 executing program 2: 16:38:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0xae80, 0x0) dup2(r6, r5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_int(r9, 0x29, 0x3e, &(0x7f0000000040), &(0x7f0000000140)=0x4) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 16:38:33 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a}], 0x5, 0x0) 16:38:33 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:33 executing program 4: 16:38:33 executing program 5: [ 426.878674][T11311] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 16:38:33 executing program 2: 16:38:33 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 16:38:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:34 executing program 4: 16:38:34 executing program 5: 16:38:34 executing program 2: [ 427.293308][T11329] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 16:38:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:34 executing program 2: 16:38:34 executing program 4: 16:38:34 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 16:38:34 executing program 5: 16:38:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000040)='children\x00') ioctl$KDSKBLED(r4, 0x4b65, 0x4) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 16:38:34 executing program 5: [ 427.980664][T11361] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 16:38:34 executing program 2: 16:38:34 executing program 4: 16:38:34 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440), 0x0, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:34 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) 16:38:35 executing program 2: 16:38:35 executing program 5: 16:38:35 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}, 0x0, 0x6000000}) 16:38:35 executing program 3: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 16:38:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000040)={0x101, 0x1, 0x4, 0x400000, {0x0, 0x2710}, {0x2, 0x29a1827138cc77ca, 0xff, 0x5, 0x0, 0x6c, "71c9b12e"}, 0x8000, 0x4, @fd=0xffffffffffffffff, 0x4}) r2 = dup2(r1, r0) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 16:38:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{0x0}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:35 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfe48}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 16:38:35 executing program 5: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x1000) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfe48}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) timer_create(0x0, &(0x7f0000044000), 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) [ 428.671701][T11392] EXT4-fs (loop3): bad geometry: block count 1080 exceeds size of device (1 blocks) 16:38:35 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfe48}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) 16:38:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0xae80, 0x0) dup2(r6, r5) ioctl$TCSBRKP(r6, 0x5425, 0x6) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 16:38:35 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfe48}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000100000016) 16:38:35 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{0x0}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{0x0}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x82) dup3(r1, r2, 0x0) r3 = dup2(r1, r0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x33c700, 0x0) connect$netlink(r3, &(0x7f0000000000)=@unspec, 0xc) 16:38:36 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:36 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x4000804) vmsplice(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 16:38:36 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfe48}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) pipe(0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000100000016) 16:38:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, 0x0, &(0x7f00000000c0)) 16:38:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@unspec, 0xc) 16:38:37 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:37 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x4000804) vmsplice(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x1) 16:38:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x4000804) vmsplice(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 16:38:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f00000001c0)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f00000000c0)="d4c7e9f3ac9abe14909d2bba9986074077bd117b77abb530fd5b8f49f391479a76c23dd48e0854844d7b1c535317944d4b8cefdae20b050f256fb8890265b51b6402137eb85f641c08e91ec5cbd10a69b39154995644d8c14cba352c2ca7d421e1ef243ffa29f6556e8698ed6af7db5c2a3c2810e404c15fff99ddca9665bb704e5718946e37d11a9f63740b136a05249bf98d89d326754e8af8ae67d4030b03f12541d0d9526c452eaa4e3b5f61a148d2b1281c9976e02a01c6562bc1688f2299a233fe6324b1c9cbfafdf4360d741e3411acdcfe9a1976b5f1611760c5167644150c") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(0xffffffffffffffff, 0x5450) r6 = dup2(r5, r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r9, 0x8917, &(0x7f0000000040)={'bond_slave_0\x00', {0x2, 0x4e22, @local}}) connect$netlink(r6, &(0x7f0000000000)=@unspec, 0xc) 16:38:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75c492b41fd983f07672c59957ab35f4ad614fd33cebbc150bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfee026eb2f5d6d891a920000000000007a", 0xa5}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 16:38:37 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x4000804) vmsplice(r0, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 16:38:37 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 16:38:37 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:37 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x800c2, 0x0) write(r0, &(0x7f0000000600)='4', 0x1) creat(&(0x7f0000000000)='./file0\x00', 0x0) 16:38:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r4, 0xae80, 0x0) dup2(r5, r4) connect$netlink(r5, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VFIO_IOMMU_MAP_DMA(r8, 0x3b71, &(0x7f0000000080)={0x20, 0x1, 0x3, 0x20, 0x89fc}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xd241, 0x0) 16:38:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca", 0x36}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x7e) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write(r0, 0x0, 0x0) 16:38:38 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x98a825234e5393cf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e22fe2d1dee18f638ac947b5e02"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x9, 0x7000000}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x7f, 0x0, &(0x7f0000002640)="14e4cdd0b4bc0f3cea89955c4fc754efd4b022ea8364d937ff7f5f83b7f2f6da503ffaae942ef5dc31c6f00682d95bbf9be8eed768678cc85f9b5d85cd123ad87c09254176c90cb29de2b5cc07172cf51e3a7b89e0f78369866f6ab0b44d1cbb8664557fe137e02339854b8097854a98289e97170551aef0e3c937adfa08af"}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xab) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) 16:38:38 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca", 0x36}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:38 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca", 0x36}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0xae80, 0x0) dup2(r6, r5) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x65dfdbff, 0xa240143}, 0xc) 16:38:40 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x98a825234e5393cf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e22fe2d1dee18f638ac947b5e02"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x9, 0x7000000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0, 0x38, 0x0, &(0x7f0000001300)=""/56, 0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000e70000f9000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xab) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:40 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x98a825234e5393cf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e22fe2d1dee18f638ac947b5e02"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x9, 0x7000000}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0, 0x38, 0x0, &(0x7f0000001300)=""/56, 0x400, 0x0, 0x0, 0x7f, 0x0, &(0x7f0000002640)="14e4cdd0b4bc0f3cea89955c4fc754efd4b022ea8364d937ff7f5f83b7f2f6da503ffaae942ef5dc31c6f00682d95bbf9be8eed768678cc85f9b5d85cd123ad87c09254176c90cb29de2b5cc07172cf51e3a7b89e0f78369866f6ab0b44d1cbb8664557fe137e02339854b8097854a98289e97170551aef0e3c937adfa08af"}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000e70000f9000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xab) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:40 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:40 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x05\x06\x00\x05\x00\x00\x00\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') 16:38:40 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x98a825234e5393cf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e22fe2d1dee18f638ac947b5e02"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x9, 0x7000000}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0, 0x38, 0x0, &(0x7f0000001300)=""/56, 0x400, 0x0, 0x0, 0x7f, 0x0, &(0x7f0000002640)="14e4cdd0b4bc0f3cea89955c4fc754efd4b022ea8364d937ff7f5f83b7f2f6da503ffaae942ef5dc31c6f00682d95bbf9be8eed768678cc85f9b5d85cd123ad87c09254176c90cb29de2b5cc07172cf51e3a7b89e0f78369866f6ab0b44d1cbb8664557fe137e02339854b8097854a98289e97170551aef0e3c937adfa08af"}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000e70000f9000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xab) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 433.930721][T11674] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 16:38:40 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:40 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae", 0x51}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:41 executing program 3: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x98a825234e5393cf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e22fe2d1dee18f638ac947b5e02"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x9, 0x7000000}, 0x28) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0, 0x38, 0x0, &(0x7f0000001300)=""/56, 0x400, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002640)}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000e70000f9000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xab) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000040)={{0x0, 0xff}, 'port1\x00', 0x40, 0x80000, 0x1, 0x7, 0x5, 0x53e, 0x2, 0x0, 0x2, 0x80}) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 16:38:41 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 16:38:41 executing program 5: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x98a825234e5393cf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9fb4dde984510c82dc2b9381b72b100d0682fd0a0c4906b29e22fe2d1dee18f638ac947b5e02"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0xdc05, &(0x7f00000000c0)="b9ff03c6630d698cb89e40f088ca1fffffff0e00000063a377fbac14140ce9", 0x0, 0x9, 0x7000000}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={0xffffffffffffffff, 0x0, 0x0, 0x38, 0x0, &(0x7f0000001300)=""/56, 0x400, 0x0, 0x0, 0x7f, 0x0, &(0x7f0000002640)="14e4cdd0b4bc0f3cea89955c4fc754efd4b022ea8364d937ff7f5f83b7f2f6da503ffaae942ef5dc31c6f00682d95bbf9be8eed768678cc85f9b5d85cd123ad87c09254176c90cb29de2b5cc07172cf51e3a7b89e0f78369866f6ab0b44d1cbb8664557fe137e02339854b8097854a98289e97170551aef0e3c937adfa08af"}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x140) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="18020000e70000f9000000000000"], &(0x7f0000000040)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000040), 0xab) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x1ff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae", 0x51}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x05\x06\x00\x05\x00\x00\x00\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') 16:38:41 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 16:38:41 executing program 3: 16:38:41 executing program 5: 16:38:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) unlink(&(0x7f0000000080)='./file0\x00') r6 = dup3(r3, r4, 0x0) ioctl$KVM_SET_SREGS(r5, 0xae80, 0x0) dup2(r6, r5) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x80) ioctl$KVM_SET_LAPIC(r7, 0x4400ae8f, &(0x7f0000000580)={"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"}) r8 = dup3(r1, r2, 0x0) ioctl$KVM_SET_SREGS(r7, 0xae80, 0x0) dup2(r8, r7) r9 = dup2(r0, r7) connect$netlink(r9, &(0x7f0000000000)=@unspec, 0xc) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x2108000}, 0xc) 16:38:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae", 0x51}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:41 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 16:38:42 executing program 3: 16:38:42 executing program 5: 16:38:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500", 0x5e}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:42 executing program 4: 16:38:42 executing program 5: 16:38:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xfffffffffffffd92) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:42 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) recvmsg$kcm(r1, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r1, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) recvmsg(r1, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @multicast1}}}], 0x20}, 0x0) 16:38:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x10000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="128157e320d514000000", @ANYRES16=r3, @ANYBLOB="000329bd7000fbdbdf250c000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r4 = dup2(r1, r0) connect$netlink(r4, &(0x7f0000000000)=@unspec, 0xc) 16:38:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500", 0x5e}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:42 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x11, 0x200000000000002, 0x300) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f00000000c0)='tb\n\x1b\x00\x00\x00\x00\x00\x00r\x00') bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 16:38:42 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x4, 0x1, 0x8, 0x40, 0x0, 0x0, 0x1a10, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000000), 0x2}, 0x200, 0x8, 0x8, 0x0, 0x3, 0x9, 0x8001}, r0, 0xd, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="000bb8feffffff0088d0781af9e32979d779224f5de6c7e448a1c31c67709f8fadbb5129eb0ceeec0f0812abff7f882c59181f485af0b7ee4b67049226a936c9c675e620d4060f4802d45d98a3f8753b47c56013dc610add5c7d356157"], 0xfdef) 16:38:42 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:42 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500", 0x5e}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:42 executing program 3: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg$kcm(r1, &(0x7f00000027c0)={&(0x7f0000002200)=@nl=@unspec={0x2001001000000000}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x541b, &(0x7f00000000c0)='tb\n\x1b\x00\x00\x00\x00\x00\x00r\x00') ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:38:42 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x10001, 0x200) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 16:38:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000a80)="39000000140081ae00002c000500018701546fabca1b4e165a307dffffffffb4e921556b3d5df5000000000100000000bbd1d6e7549cadc3d9", 0x39}], 0x1}, 0x0) 16:38:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x4, 0x1, 0x8, 0x40, 0x0, 0x0, 0x1a10, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000000), 0x2}, 0x200, 0x8, 0x8, 0x0, 0x3, 0x9, 0x8001}, r0, 0xd, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="000bb8feffffff0088d0781af9e32979d779224f5de6c7e448a1c31c67709f8fadbb5129eb0ceeec0f0812abff7f882c59181f485af0b7ee4b67049226a936c9c675e620d4060f4802d45d98a3f8753b47c56013dc610add5c7d356157"], 0xfdef) [ 436.299966][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 436.305776][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:38:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) connect$netlink(r2, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x1000000}, 0xc) 16:38:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c50000000000000000", 0x65}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:43 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000052c0), 0x0, 0x0) 16:38:43 executing program 3: 16:38:43 executing program 3: 16:38:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:43 executing program 4: 16:38:43 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x4, 0x1, 0x8, 0x40, 0x0, 0x0, 0x1a10, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000000), 0x2}, 0x200, 0x8, 0x8, 0x0, 0x3, 0x9, 0x8001}, r0, 0xd, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="000bb8feffffff0088d0781af9e32979d779224f5de6c7e448a1c31c67709f8fadbb5129eb0ceeec0f0812abff7f882c59181f485af0b7ee4b67049226a936c9c675e620d4060f4802d45d98a3f8753b47c56013dc610add5c7d356157"], 0xfdef) 16:38:43 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c50000000000000000", 0x65}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) r6 = dup3(r2, r3, 0x0) ioctl$KVM_SET_SREGS(r5, 0xae80, 0x0) dup2(r6, r5) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="08000000e9834d2013ec7f76b8936a38726d1adbf4ef15d52989281236c55d4f6a5413e7eeec872dda8bb944dd292deaa25845a262143b43da4d7ce7af12ec66ed7d7eb27c32a4bd792375a2896fee1444b5317a3eb94bbe45b8adcf9b33", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000040)={r8, 0x0, 0x4d}, &(0x7f0000000080)=0x8) r9 = dup2(r1, r0) connect$netlink(r9, &(0x7f0000000000)=@unspec, 0xc) 16:38:44 executing program 3: 16:38:44 executing program 4: 16:38:44 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c50000000000000000", 0x65}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:44 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x4, 0x70, 0x4, 0x1, 0x8, 0x40, 0x0, 0x0, 0x1a10, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000000), 0x2}, 0x200, 0x8, 0x8, 0x0, 0x3, 0x9, 0x8001}, r0, 0xd, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) socket$kcm(0x11, 0x0, 0x300) socket$kcm(0x11, 0x0, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(r3, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="000bb8feffffff0088d0781af9e32979d779224f5de6c7e448a1c31c67709f8fadbb5129eb0ceeec0f0812abff7f882c59181f485af0b7ee4b67049226a936c9c675e620d4060f4802d45d98a3f8753b47c56013dc610add5c7d356157"], 0xfdef) 16:38:44 executing program 3: 16:38:44 executing program 4: 16:38:44 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:44 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/104, 0x68}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:44 executing program 3: 16:38:44 executing program 4: 16:38:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040), 0x4) connect$netlink(r2, &(0x7f0000000000)=@unspec, 0xc) 16:38:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/104, 0x68}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:45 executing program 3: 16:38:45 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:45 executing program 4: 16:38:45 executing program 5: 16:38:45 executing program 3: 16:38:45 executing program 2: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:45 executing program 5: 16:38:45 executing program 4: 16:38:45 executing program 0: 16:38:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/104, 0x68}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:45 executing program 3: 16:38:45 executing program 4: 16:38:45 executing program 5: 16:38:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:45 executing program 0: 16:38:45 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/106, 0x6a}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:45 executing program 3: 16:38:45 executing program 4: 16:38:46 executing program 5: 16:38:46 executing program 0: 16:38:46 executing program 3: 16:38:46 executing program 4: 16:38:46 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/106, 0x6a}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:46 executing program 5: 16:38:46 executing program 3: 16:38:46 executing program 4: 16:38:46 executing program 0: 16:38:46 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(0x0, 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:46 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x3}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffffffffff86) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 16:38:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/106, 0x6a}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:46 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000040), 0x2) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 16:38:46 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) openat(r0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x40845) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x8) 16:38:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000400)="2e0000001900d927e65de087185082cf1624b0eba06ec4a86e8f32e00586f9835b3e00009148790000f8de84c5e2", 0x2e}], 0x1, 0x0, 0x0, 0x4}, 0x0) 16:38:47 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0x6b}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 440.204230][T11978] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.5'. [ 440.343119][T11988] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 16:38:47 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 440.370060][ T25] audit: type=1804 audit(1573231127.239:49): pid=11983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040635301/syzkaller.qv373E/175/file0" dev="sda1" ino=17067 res=1 [ 440.448584][T11991] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 16:38:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0x6b}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:47 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r9, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0xfffffffffffffec0, r8, 0x4, 0x70bda8, 0x0, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x2, @media='udp\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r8, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r8, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setsockopt$packet_int(r10, 0x107, 0x4, &(0x7f0000000240)=0x1, 0x4) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) [ 440.584100][ T25] audit: type=1804 audit(1573231127.459:50): pid=11993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040635301/syzkaller.qv373E/175/file0" dev="sda1" ino=17067 res=1 16:38:47 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:47 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) openat(r0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x40845) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x8) 16:38:48 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x3b384ce7041fb1c5, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639ae", 0x40) 16:38:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 441.112418][ T25] audit: type=1804 audit(1573231127.989:51): pid=12015 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040635301/syzkaller.qv373E/176/file0" dev="sda1" ino=17043 res=1 16:38:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 16:38:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0x6b}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:48 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r9, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0xfffffffffffffec0, r8, 0x4, 0x70bda8, 0x0, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x2, @media='udp\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r8, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r8, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setsockopt$packet_int(r10, 0x107, 0x4, &(0x7f0000000240)=0x1, 0x4) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 16:38:48 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r9, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0xfffffffffffffec0, r8, 0x4, 0x70bda8, 0x0, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x2, @media='udp\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r8, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r8, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setsockopt$packet_int(r10, 0x107, 0x4, &(0x7f0000000240)=0x1, 0x4) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 16:38:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 16:38:48 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r6 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r6, 0x5414, 0x0) dup3(r6, 0xffffffffffffffff, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r7, 0x10e, 0x5, &(0x7f0000000140)=""/4, &(0x7f0000000000)=0x4) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='schedstat\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r9, &(0x7f00000004c0)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0xfffffffffffffec0, r8, 0x4, 0x70bda8, 0x0, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0x2, @media='udp\x00'}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000080}, 0x4001000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r8, 0x100, 0x70bd27, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xc1, 0x7, 0x2, 0x5}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_TOL(r5, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2400}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0x68, r8, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x6, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x24000044}, 0x44000) ioctl$KVM_RUN(r4, 0xae80, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r10, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) setsockopt$packet_int(r10, 0x107, 0x4, &(0x7f0000000240)=0x1, 0x4) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x1b, 0x33, 0x1, 0x1b, 0x9, 0xff, 0x6, 0x15d}) 16:38:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) openat(r0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x40845) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x8) 16:38:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 16:38:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt(r0, 0x4, 0x0, 0x0, 0x0) [ 442.171020][ T25] audit: type=1804 audit(1573231129.049:52): pid=12062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040635301/syzkaller.qv373E/177/file0" dev="sda1" ino=17076 res=1 16:38:49 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000040)='threaded\x00', 0x8122) fallocate(r3, 0x3, 0x0, 0xfff9) 16:38:49 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) 16:38:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 16:38:49 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000140)="8c") 16:38:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:49 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) openat$urandom(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r1, r2, 0x0, 0x7fffffff) openat(r0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x40845) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x8) 16:38:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newsa={0x160, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in=@loopback, 0x0, 0x33}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x70, 0x14, {{'cmac(aes)\x00'}, 0x108, 0x0, "3394149be9a0dccdb3f667ff72ff4e9e830cc122f3982f9132ec04f9181f995ece"}}]}, 0x160}}, 0x0) 16:38:49 executing program 0: 16:38:49 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) 16:38:49 executing program 3: 16:38:49 executing program 2: 16:38:49 executing program 5: [ 443.048240][ T25] audit: type=1804 audit(1573231129.919:53): pid=12098 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040635301/syzkaller.qv373E/178/file0" dev="sda1" ino=17073 res=1 16:38:50 executing program 0: 16:38:50 executing program 3: 16:38:50 executing program 2: 16:38:50 executing program 0: 16:38:50 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:50 executing program 3: 16:38:50 executing program 5: 16:38:50 executing program 2: 16:38:50 executing program 0: 16:38:50 executing program 4: 16:38:50 executing program 0: 16:38:50 executing program 4: 16:38:50 executing program 3: 16:38:50 executing program 2: 16:38:50 executing program 5: 16:38:51 executing program 3: 16:38:51 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:51 executing program 0: 16:38:51 executing program 5: 16:38:51 executing program 2: 16:38:51 executing program 4: 16:38:51 executing program 3: 16:38:51 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) close(r4) 16:38:51 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="0f20d86635200000000f22d826d33566b91109000066b80060000066ba000000000f306766c74424000d0000006766c7442402f60000006766c744240600000000670f0114246766c74424003f8c00006766c7442402e4d400006766c744240600000000670f011424660f38827500b8dd000f00d80f21f30f01c3ddc3", 0x7d}], 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000140)=0x80) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) lstat(0x0, &(0x7f0000000340)) 16:38:51 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000004840)=[{{&(0x7f0000000540)=@isdn, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001dc0)=""/4087, 0xff7}, {&(0x7f00000006c0)=""/132, 0x84}], 0x2, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{&(0x7f0000002f40)=""/191, 0xbf}, {&(0x7f0000003000)=""/130, 0x82}, {&(0x7f00000030c0)=""/207, 0xcf}, {&(0x7f00000031c0)=""/214, 0xd6}], 0x4}, 0xffffff9a}, {{&(0x7f0000004300)=@caif=@util, 0x80, &(0x7f0000004580)=[{&(0x7f0000004380)=""/92, 0x5c}, {&(0x7f0000004400)=""/111, 0x6f}, {&(0x7f0000004480)=""/227, 0xe3}], 0x3}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5932, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0xffffffffffffffff) io_setup(0x3, &(0x7f00000001c0)) 16:38:51 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0xa) 16:38:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140)={0x570d, 0x0, 0x0, 0x1d9}, 0x10) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 16:38:52 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0xa) [ 445.287369][T12182] overlayfs: conflicting lowerdir path [ 445.382531][T12180] overlayfs: conflicting lowerdir path 16:38:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:52 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0xa) 16:38:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:38:52 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0xa) 16:38:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140)={0x570d, 0x0, 0x0, 0x1d9}, 0x10) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 16:38:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140)={0x570d, 0x0, 0x0, 0x1d9}, 0x10) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') 16:38:52 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0xa) 16:38:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x9) 16:38:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x20, 0x0, &(0x7f0000000000)=[@increfs_done, @dead_binder_done], 0x0, 0x0, 0x0}) 16:38:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r1, r0, 0x0, 0x9) 16:38:53 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) move_pages(0x0, 0x3, &(0x7f0000000140)=[&(0x7f0000ffb000/0x2000)=nil], 0x0, &(0x7f0000002000), 0x0) 16:38:53 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'em1]proc'}}, 0x29) 16:38:53 executing program 3: 16:38:53 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'em1]proc'}}, 0x29) 16:38:53 executing program 5: 16:38:53 executing program 2: 16:38:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) write(r0, &(0x7f0000000000), 0x52698b21) 16:38:53 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'em1]proc'}}, 0x29) 16:38:53 executing program 5: 16:38:54 executing program 3: 16:38:54 executing program 4: 16:38:54 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'em1]proc'}}, 0x29) 16:38:54 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000040)=0xe5fa) 16:38:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473753cd89e9b08e3f5972fe9ca162b123e192e8c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000600)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@noextend='noextend'}, {@privport='privport'}, {@version_u='version=9p2000.u'}]}}) 16:38:54 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0xa) 16:38:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000500)={0x20, 0x10000040073}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = perf_event_open(&(0x7f0000000780)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0xffffffffffffffff) 16:38:54 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'em1]proc'}}, 0x29) 16:38:54 executing program 2: 16:38:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) 16:38:54 executing program 5: 16:38:54 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r7, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0xa) 16:38:54 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x22, &(0x7f0000000000)={@remote, @local, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "102c63ec6e2bfe0d"}}}}, 0x0) 16:38:54 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000001c0)) renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x1000000000000000) 16:38:55 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2900000003000000000000000000000000000000000000008800000000000000656d315d78726f6300"], 0x29) 16:38:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x2, 0x40000) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x6cba}, 0x28, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x64f) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) io_setup(0x7, &(0x7f0000000300)=0x0) io_getevents(r1, 0x10001, 0x3, &(0x7f0000000600)=[{}, {}, {}], &(0x7f0000000380)={0x77359400}) 16:38:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000", @ANYRES32=r2, @ANYBLOB, @ANYRES32], 0x4, 0x0) 16:38:55 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x6cba}, 0x28, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') ioctl$VT_DISALLOCATE(r1, 0x5608) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) io_setup(0x7, &(0x7f0000000300)=0x0) io_getevents(r2, 0x10001, 0x3, &(0x7f0000000600)=[{}, {}, {}], &(0x7f0000000380)={0x77359400}) 16:38:55 executing program 2: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4623, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffff02) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000480)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0x1f, 0xc4, 0x5, 0x40, 0xfe}, 0x1f}, 0xa) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getegid() openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r3, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$P9_RWRITE(r2, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fallocate(r2, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, &(0x7f0000000240)="d23979ce63e6bb5f1805246be3931209e68f5429b1cd86f6798bea097f7280dd88cfbedec799281ae33d95f738cfdd71de276f1efcff146c9206f9028c6862e7d0d2c03e2014f1138baf20069d9ebc7e8b044557a5a346d3743ce37e2b59d079ea969161deace12d29782909f25db464be08d7728d434780e0ad275bf4307c15a4438f0c9970f56aec0f8237208e3566097e689cb6a79057faec88784b88", 0x0}, 0x20) chroot(&(0x7f0000000380)='./file0\x00') 16:38:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') creat(0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getdents64(r0, &(0x7f0000002340)=""/4082, 0xff2) [ 448.668279][T12345] overlayfs: overlapping lowerdir path [ 448.725052][T12351] overlayfs: overlapping lowerdir path [ 448.815356][T12350] overlayfs: overlapping lowerdir path [ 448.816941][T12355] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 448.862283][T12361] overlayfs: overlapping lowerdir path 16:38:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r0, &(0x7f0000002340)=""/4082, 0xff2) 16:38:56 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) 16:38:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000cc0)=""/233) 16:38:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x7) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x40820) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0x0) 16:38:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x2, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x6cba}, 0x28, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') ioctl$VT_DISALLOCATE(r1, 0x5608) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) io_setup(0x7, &(0x7f0000000300)=0x0) io_getevents(r2, 0x10001, 0x3, &(0x7f0000000600)=[{}, {}, {}], &(0x7f0000000380)={0x77359400}) 16:38:56 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x399, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffeffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) open(&(0x7f0000000140)='./bus\x00', 0x688206, 0x103) r5 = creat(0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) creat(&(0x7f00000000c0)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f00000016c0)) 16:38:56 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4623, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffff02) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000480)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0x1f, 0xc4, 0x5, 0x40, 0xfe}, 0x1f}, 0xa) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getegid() openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$P9_RWRITE(r2, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7c78ebb1c6f1a4a887a398779855b4a0711e2f5a67c28e0f2f663af72969a839aa53d35a3afd4d0273c4ed7b603ca150723bffda8223c691705177b9a22edf1d5dc31ab47a3bc19ab31603df5cd8bddf93925959ef1d5350b981ec2066e37c8086cc3beca6f01b5d739fe7c671531e36979ff55700428d860d750466850202619a4208a8a0248693fd803e065768f2c3b1af97ae78b43b1675057c9f50562c6df472290c7deaf99cca785078d40f62011d07548cbeb2c71295e67ac03b33b3d36b61da97fa4d846e4c47ed61f55fdc36a29146b9663aea3faa22703c175bec10eda2a4372d9abd11be14e3ac792b71f6a1758c9e118545976375f8650c30a40000000000000000000056bd8de86e59a51ed371935cbb8a0eb6325e686422496b5df2519fcd8fc906dc10a6f2f42804dadc78235500a08251"], 0x0) fallocate(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000240)="d23979ce63e6bb5f1805246be3931209e68f5429b1cd86f6798bea097f7280dd88cfbedec799281ae33d95f738cfdd71de276f1efcff146c9206f9028c6862e7d0d2c03e2014f1138baf20069d9ebc7e8b044557a5a346d3743ce37e2b59d079ea969161deace12d29782909f25db464be08d7728d434780e0ad275bf4307c15a4438f0c9970f56aec0f8237208e3566097e689cb6a79057faec88784b88", 0x0}, 0x20) chroot(&(0x7f0000000380)='./file0\x00') [ 449.470963][T12375] overlayfs: overlapping lowerdir path 16:38:56 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, 0x0}) [ 449.617518][T12393] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 16:38:56 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setresgid(r0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$update(0x2, r1, &(0x7f0000000180)="14c375b2d481", 0x6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x8002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) 16:38:56 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4623, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffff02) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000480)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0x1f, 0xc4, 0x5, 0x40, 0xfe}, 0x1f}, 0xa) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getegid() openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$P9_RWRITE(r2, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fallocate(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000240)="d23979ce63e6bb5f1805246be3931209e68f5429b1cd86f6798bea097f7280dd88cfbedec799281ae33d95f738cfdd71de276f1efcff146c9206f9028c6862e7d0d2c03e2014f1138baf20069d9ebc7e8b044557a5a346d3743ce37e2b59d079ea969161deace12d29782909f25db464be08d7728d434780e0ad275bf4307c15a4438f0c9970f56aec0f8237208e3566097e689cb6a79057faec88784b88", 0x0}, 0x20) chroot(&(0x7f0000000380)='./file0\x00') 16:38:56 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4623, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffff02) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000480)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0x1f, 0xc4, 0x5, 0x40, 0xfe}, 0x1f}, 0xa) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getegid() openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$P9_RWRITE(r2, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fallocate(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000240)="d23979ce63e6bb5f1805246be3931209e68f5429b1cd86f6798bea097f7280dd88cfbedec799281ae33d95f738cfdd71de276f1efcff146c9206f9028c6862e7d0d2c03e2014f1138baf20069d9ebc7e8b044557a5a346d3743ce37e2b59d079ea969161deace12d29782909f25db464be08d7728d434780e0ad275bf4307c15a4438f0c9970f56aec0f8237208e3566097e689cb6a79057faec88784b88", 0x0}, 0x20) chroot(&(0x7f0000000380)='./file0\x00') [ 450.008439][T12405] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 450.064641][T12408] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 450.128536][T12401] IPVS: ftp: loaded support on port[0] = 21 16:38:57 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f00000002c0)='./file0\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x399, 0x9, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x30, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r2, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffeffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) socket$nl_generic(0x10, 0x3, 0x10) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46000) open(&(0x7f0000000140)='./bus\x00', 0x688206, 0x103) r5 = creat(0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) creat(&(0x7f00000000c0)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) io_submit(0x0, 0x0, &(0x7f00000016c0)) 16:38:57 executing program 3: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4623, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffff02) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000480)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0x1f, 0xc4, 0x5, 0x40, 0xfe}, 0x1f}, 0xa) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getegid() openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$P9_RWRITE(r2, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="7c78ebb1c6f1a4a887a398779855b4a0711e2f5a67c28e0f2f663af72969a839aa53d35a3afd4d0273c4ed7b603ca150723bffda8223c691705177b9a22edf1d5dc31ab47a3bc19ab31603df5cd8bddf93925959ef1d5350b981ec2066e37c8086cc3beca6f01b5d739fe7c671531e36979ff55700428d860d750466850202619a4208a8a0248693fd803e065768f2c3b1af97ae78b43b1675057c9f50562c6df472290c7deaf99cca785078d40f62011d07548cbeb2c71295e67ac03b33b3d36b61da97fa4d846e4c47ed61f55fdc36a29146b9663aea3faa22703c175bec10eda2a4372d9abd11be14e3ac792b71f6a1758c9e118545976375f8650c30a40000000000000000000056bd8de86e59a51ed371935cbb8a0eb6325e686422496b5df2519fcd8fc906dc10a6f2f42804dadc78235500a08251"], 0x0) fallocate(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000240)="d23979ce63e6bb5f1805246be3931209e68f5429b1cd86f6798bea097f7280dd88cfbedec799281ae33d95f738cfdd71de276f1efcff146c9206f9028c6862e7d0d2c03e2014f1138baf20069d9ebc7e8b044557a5a346d3743ce37e2b59d079ea969161deace12d29782909f25db464be08d7728d434780e0ad275bf4307c15a4438f0c9970f56aec0f8237208e3566097e689cb6a79057faec88784b88", 0x0}, 0x20) chroot(&(0x7f0000000380)='./file0\x00') [ 450.642882][T12420] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 16:38:57 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) 16:38:57 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4623, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xffffffffffffff02) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000480)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0x1f, 0xc4, 0x5, 0x40, 0xfe}, 0x1f}, 0xa) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) getegid() openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r4, 0x0, 0x486, &(0x7f0000000300), &(0x7f0000000340)=0xc) write$P9_RWRITE(r2, &(0x7f0000000100)={0xb}, 0xb) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) fallocate(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r5, &(0x7f0000000240)="d23979ce63e6bb5f1805246be3931209e68f5429b1cd86f6798bea097f7280dd88cfbedec799281ae33d95f738cfdd71de276f1efcff146c9206f9028c6862e7d0d2c03e2014f1138baf20069d9ebc7e8b044557a5a346d3743ce37e2b59d079ea969161deace12d29782909f25db464be08d7728d434780e0ad275bf4307c15a4438f0c9970f56aec0f8237208e3566097e689cb6a79057faec88784b88", 0x0}, 0x20) chroot(&(0x7f0000000380)='./file0\x00') 16:38:57 executing program 2: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, &(0x7f00000012c0)=[{&(0x7f0000001840)="d2f474f2d23e0ee6f794059d062db916f404d485", 0x14}], 0x1}}], 0x1, 0x0) [ 450.803198][T12401] IPVS: ftp: loaded support on port[0] = 21 16:38:57 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sched\x00') pread64(r0, 0x0, 0x0, 0x0) [ 450.942232][T12431] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 16:38:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setresgid(r0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$update(0x2, r1, &(0x7f0000000180)="14c375", 0x3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x8002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) 16:38:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setresgid(r0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$update(0x2, r1, &(0x7f0000000180)="14c375b2d481", 0x6) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x8002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) 16:38:58 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r2 = socket(0x400000000000010, 0x802, 0x0) dup2(r2, r0) 16:38:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x40000000000002e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 16:38:58 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) socket$inet_udplite(0x2, 0x2, 0x88) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, 0x0) r5 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video35\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r5, 0x0) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000002440)='/dev/video35\x00', 0x2, 0x0) r7 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f0000000100)=[{r5}, {0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x4200}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0xf1d1c59481b88bef}, {r6}, {r7, 0x78d572eb1d4f8172}, {0xffffffffffffffff, 0x441}], 0x8, 0x0) [ 451.478824][T12445] IPVS: ftp: loaded support on port[0] = 21 [ 451.507891][T12453] device nr0 entered promiscuous mode [ 451.609834][T12450] IPVS: ftp: loaded support on port[0] = 21 16:38:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, 0x0, 0x0) 16:38:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cpuacct.usage_user\x00', 0x2761, 0x0) 16:38:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r2 = socket(0x400000000000010, 0x802, 0x0) dup2(r2, r0) [ 452.209798][T12449] IPVS: ftp: loaded support on port[0] = 21 16:38:59 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r2 = socket(0x400000000000010, 0x802, 0x0) dup2(r2, r0) [ 452.458136][T12486] device nr0 entered promiscuous mode 16:38:59 executing program 4: socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r0, 0x0, 0x0) 16:38:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x40000000000002e, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) flock(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 16:38:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:39:01 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r2 = socket(0x400000000000010, 0x802, 0x0) dup2(r2, r0) 16:39:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') r2 = socket(0x400000000000010, 0x802, 0x0) dup2(r2, r0) 16:39:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, 0x0, 0x0) 16:39:01 executing program 0: 16:39:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r0, 0x0) setresgid(r0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, r0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) keyctl$chown(0x4, r1, 0x0, 0x0) keyctl$update(0x2, r1, &(0x7f0000000180)="14c375", 0x3) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x8002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) 16:39:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) [ 454.685555][T12522] device nr0 entered promiscuous mode 16:39:01 executing program 0: [ 454.988163][T12523] device nr0 entered promiscuous mode [ 455.019138][T12528] IPVS: ftp: loaded support on port[0] = 21 16:39:02 executing program 0: 16:39:02 executing program 0: 16:39:02 executing program 5: 16:39:02 executing program 3: 16:39:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) 16:39:02 executing program 0: 16:39:02 executing program 2: 16:39:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000200)='eth0ppp1\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="3c4fd6807ae5eac7bc79cd727d4bb9ea1424a4c3404384b9bdd0c212ff1bce385af00d53edba487f8161fc4cefbd17f696cc94d5c9ca451d50854531508a5022a03460eab282d81e4fd2b5a558822886ae3f7d33873d9ef0b3c924d9c500"/107, 0xfffffe6c}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, 0x0, 0x0) 16:39:02 executing program 5: 16:39:02 executing program 3: 16:39:02 executing program 0: 16:39:03 executing program 3: 16:39:03 executing program 0: 16:39:03 executing program 2: 16:39:03 executing program 5: 16:39:03 executing program 3: 16:39:03 executing program 4: 16:39:03 executing program 5: 16:39:03 executing program 0: 16:39:04 executing program 5: 16:39:04 executing program 1: 16:39:04 executing program 3: 16:39:04 executing program 2: 16:39:04 executing program 4: 16:39:04 executing program 0: 16:39:04 executing program 4: 16:39:04 executing program 3: 16:39:04 executing program 0: 16:39:04 executing program 5: 16:39:04 executing program 1: 16:39:04 executing program 2: 16:39:04 executing program 3: 16:39:04 executing program 5: 16:39:04 executing program 4: 16:39:04 executing program 1: 16:39:04 executing program 0: 16:39:04 executing program 2: 16:39:04 executing program 3: 16:39:04 executing program 4: 16:39:04 executing program 5: 16:39:05 executing program 1: 16:39:05 executing program 0: 16:39:05 executing program 2: 16:39:05 executing program 3: 16:39:05 executing program 4: 16:39:05 executing program 1: 16:39:05 executing program 5: 16:39:05 executing program 0: 16:39:05 executing program 3: 16:39:05 executing program 2: 16:39:05 executing program 4: 16:39:05 executing program 1: 16:39:05 executing program 5: 16:39:05 executing program 2: 16:39:05 executing program 3: 16:39:05 executing program 0: 16:39:06 executing program 4: 16:39:06 executing program 5: 16:39:06 executing program 2: 16:39:06 executing program 1: 16:39:06 executing program 3: 16:39:06 executing program 0: 16:39:06 executing program 5: 16:39:06 executing program 2: 16:39:06 executing program 4: 16:39:06 executing program 1: 16:39:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:39:06 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f00000000c0)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) 16:39:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r3, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x101) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)=[{0x0}], 0x1, 0x0, 0x0, 0x8000}, 0x0) getresuid(&(0x7f0000000140), &(0x7f0000000380), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000005c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x8) r2 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000040)={0xa0000012}) dup2(r3, r4) ioctl$TUNSETVNETBE(r4, 0x400454de, &(0x7f00000002c0)) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) keyctl$set_reqkey_keyring(0xe, 0x3) ptrace$pokeuser(0x6, r2, 0x388, 0xfffffffffffffffe) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x10000, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x4) writev(r6, &(0x7f0000fb1000), 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00', 0x2a13}) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 16:39:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r3, 0x1, 0x70bd29}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 16:39:07 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[@ANYRES16], 0x2) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1ffffd, 0x0) 16:39:07 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 16:39:07 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x3b384ce7041fb1c5, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639ae", 0x40) sendfile(r0, r1, 0x0, 0x7fffffa7) 16:39:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r3, 0x1, 0x70bd29}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 16:39:07 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 16:39:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) r1 = dup2(r0, r0) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x3) write(r2, &(0x7f00000004c0)="ff", 0x1) sendfile(r1, r2, &(0x7f0000000140), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) mknod(&(0x7f0000000280)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r3 = dup2(r0, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) [ 460.599738][ T25] audit: type=1804 audit(1573231147.469:54): pid=12709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391478376/syzkaller.EjBWgg/71/file0" dev="sda1" ino=17159 res=1 16:39:07 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r2, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)) dup2(r2, r1) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) tkill(r0, 0x1000000000016) 16:39:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:39:07 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000000000)='./file0\x00', 0x1050, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x10a) close(r0) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 16:39:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r3, 0x1, 0x70bd29}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 16:39:08 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x82630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:39:08 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000000)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)) dup2(r1, r0) clone(0xf102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r4 = epoll_create(0x5) dup2(r4, r3) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) tkill(r2, 0x1000000000015) [ 461.289531][ T25] audit: type=1804 audit(1573231148.159:55): pid=12743 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391478376/syzkaller.EjBWgg/71/file0" dev="sda1" ino=17159 res=1 16:39:08 executing program 1: 16:39:08 executing program 5: 16:39:08 executing program 3: 16:39:08 executing program 5: 16:39:08 executing program 1: 16:39:08 executing program 0: 16:39:08 executing program 2: 16:39:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14, r3, 0x1, 0x70bd29}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) clone(0x10062101, 0x0, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 16:39:08 executing program 3: 16:39:08 executing program 1: 16:39:09 executing program 5: 16:39:09 executing program 4: 16:39:09 executing program 2: 16:39:09 executing program 3: 16:39:09 executing program 0: 16:39:09 executing program 1: 16:39:09 executing program 5: 16:39:09 executing program 3: 16:39:09 executing program 1: 16:39:09 executing program 2: 16:39:09 executing program 4: 16:39:09 executing program 0: 16:39:09 executing program 5: 16:39:09 executing program 3: 16:39:09 executing program 1: 16:39:09 executing program 2: 16:39:09 executing program 0: 16:39:10 executing program 1: 16:39:10 executing program 3: 16:39:10 executing program 4: 16:39:10 executing program 5: 16:39:10 executing program 0: 16:39:10 executing program 2: 16:39:10 executing program 1: 16:39:10 executing program 3: 16:39:10 executing program 4: 16:39:10 executing program 5: 16:39:10 executing program 1: 16:39:10 executing program 0: 16:39:10 executing program 2: 16:39:10 executing program 3: 16:39:10 executing program 5: 16:39:10 executing program 4: 16:39:10 executing program 1: 16:39:10 executing program 0: 16:39:10 executing program 2: 16:39:11 executing program 3: 16:39:11 executing program 5: 16:39:11 executing program 4: 16:39:11 executing program 0: 16:39:11 executing program 1: 16:39:11 executing program 5: 16:39:11 executing program 2: 16:39:11 executing program 3: 16:39:11 executing program 4: 16:39:11 executing program 5: 16:39:11 executing program 0: 16:39:11 executing program 1: 16:39:11 executing program 4: 16:39:11 executing program 3: 16:39:11 executing program 2: 16:39:11 executing program 0: 16:39:11 executing program 1: 16:39:11 executing program 5: 16:39:12 executing program 3: 16:39:12 executing program 4: 16:39:12 executing program 2: 16:39:12 executing program 0: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() getsockname$packet(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x9) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2, 0x3}) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x2}) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 16:39:12 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$P9_RRENAME(r1, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000003c0), &(0x7f0000000300)=0x60) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x1, 0x40300) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) waitid$P_PIDFD(0x3, r3, 0x0, 0x0, 0x0) 16:39:12 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:39:12 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000300)) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:39:12 executing program 2: 16:39:12 executing program 4: 16:39:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) close(r1) 16:39:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000041c0)=[{{&(0x7f0000000700)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x93}]}}}], 0x18}}], 0x1, 0x0) 16:39:12 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x2102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000003, 0xff) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000140)=""/238) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000300)) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:39:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x104182) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) sendfile(r0, r1, 0x0, 0x20000102000007) 16:39:13 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001300)=0x7ff, 0x4) sendto$inet6(r0, 0x0, 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000c80)="1ca1e6e7843db58fbee5c971524f3c36d110bba9e84f6379d2458252f2e7a9e907003d227b2756316efe14b67dca39a7c1d02a56b44db248eab56cad5da81b009719c07102e6aaa7cef8d7857bd4f4f342acb80373b16eb8f9f99519f1f7813d387670059640865fedead124a9d779efe7c7273e4870fddbd806ddfb8fc4ae6e42dcb661d26a4eb0714bb231632c5ff1a4a653ae41edd74c75820c1a796df03157226df31291b329d58dff03037f419b30181dee00df0d92c56ee05995d2ce0e", 0xc0}, {&(0x7f0000000ac0)="ebb621f0bdba9a01ef583d5730f1d701f0cf06262da6748b54d56036d10c5b15b897578d65dbe7d21cb294819dfaa41f6c1300e72552dbde24ce02a3ca2ea0863e9d2fdcbb038b29a585c639a249527f5ceb1a2f5dce6ed8b445cbe35ad958cf6b06de5d09db70284696a19accee956f8f37ea1a985c4f97f56d2a2bbbbf00e288f8979abfbb84fc386d8b079bb775b469f1d462d21ee20eb61cf178ec24ea165c0f405a501c902f200621831c830dcf5bd42493ae47413525db13e21399ea8ad96433c64ebf9925", 0xc8}, {&(0x7f0000000100)="717344a77da4fbcf48c113f8a3b3042ddf2709afa3ba7749c2b059bc1199eabcb4a6381ca620a623b5a32f", 0x2b}, {&(0x7f0000000180)="ba6f11ebb689f5dfcdc138ae64c5023cdd41a5b1dac9fe4f2fd68a76e9c8fc1af2f9", 0x22}, {&(0x7f0000000bc0)="d3ff4f26c0c6ca6885ca90dd280bbc3b1554514d1a5605c364667fc97cd8620f24d1bdb89ca90a1c1b16e6c3294f48c9e7cc80a22fd53e6a5e2505ea438831e6f66e3b6ca6fd7419679c41bb7126c3fa5a5d64ce0280a3ed3487a051dcb8126b3454f310463595", 0x67}, {&(0x7f0000001340)="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", 0x371}], 0x6}, 0x0) 16:39:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00000014c0), 0x0, &(0x7f000054d000/0x1000)=nil, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x12) connect$inet6(r0, &(0x7f0000000000), 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 16:39:13 executing program 4: syz_mount_image$msdos(&(0x7f00000001c0)='msdos\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@fat=@allow_utime={'allow_utime'}}]}) 16:39:13 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000001c0)={[{@nodelalloc='nodelalloc'}, {@stripe={'stripe'}}]}) [ 466.595450][T12957] FAT-fs (loop4): bogus number of reserved sectors [ 466.621843][T12957] FAT-fs (loop4): Can't find a valid FAT filesystem 16:39:13 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x3000000) 16:39:13 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x3000000) [ 466.746866][T12957] FAT-fs (loop4): bogus number of reserved sectors [ 466.764655][T12957] FAT-fs (loop4): Can't find a valid FAT filesystem 16:39:13 executing program 3: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000080)={[{@bh='bh'}]}) [ 466.804616][T12961] EXT4-fs (sda1): re-mounted. Opts: nodelalloc,stripe=0x0000000000000000, [ 466.817966][ T25] audit: type=1800 audit(1573231153.689:56): pid=12968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=17204 res=0 [ 466.878996][ T25] audit: type=1804 audit(1573231153.719:57): pid=12968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir123572550/syzkaller.C2cBsQ/101/file0" dev="sda1" ino=17204 res=1 16:39:13 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) [ 466.917372][ T25] audit: type=1804 audit(1573231153.789:58): pid=12971 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir123572550/syzkaller.C2cBsQ/101/file0" dev="sda1" ino=17204 res=1 [ 467.049210][T12975] EXT4-fs (sda1): re-mounted. Opts: nodelalloc,stripe=0x0000000000000000, [ 467.053941][ T25] audit: type=1800 audit(1573231153.789:59): pid=12972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16577 res=0 16:39:14 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x3000000) [ 467.139895][ T25] audit: type=1804 audit(1573231153.789:60): pid=12972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir349584989/syzkaller.ydVw7z/186/file0" dev="sda1" ino=16577 res=1 16:39:14 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0xfffffffffffffd24, 0x0) [ 467.194029][ T25] audit: type=1804 audit(1573231153.829:61): pid=12972 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir349584989/syzkaller.ydVw7z/186/file0" dev="sda1" ino=16577 res=1 [ 467.219825][ T25] audit: type=1804 audit(1573231153.829:62): pid=12974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir349584989/syzkaller.ydVw7z/186/file0" dev="sda1" ino=16577 res=1 [ 467.275559][T12983] mmap: syz-executor.0 (12983) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 467.310385][T12981] EXT4-fs (sda1): Ignoring removed bh option [ 467.337475][T12981] EXT4-fs (sda1): re-mounted. Opts: bh, [ 467.457391][ T25] audit: type=1800 audit(1573231154.329:63): pid=12988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=17203 res=0 [ 467.480563][T12991] EXT4-fs (sda1): Ignoring removed bh option [ 467.490979][T12991] EXT4-fs (sda1): re-mounted. Opts: bh, [ 467.592657][ T25] audit: type=1804 audit(1573231154.339:64): pid=12993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir349584989/syzkaller.ydVw7z/187/file0" dev="sda1" ino=17203 res=1 16:39:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=u']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, &(0x7f0000000480)) 16:39:14 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffffffffffed8) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 467.744308][ T25] audit: type=1804 audit(1573231154.449:65): pid=12988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir349584989/syzkaller.ydVw7z/187/file0" dev="sda1" ino=17203 res=1 16:39:14 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 16:39:15 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 16:39:15 executing program 2: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x3000000) 16:39:15 executing program 1: lstat(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x2a2, 0x10400003) 16:39:15 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x0, "6a726c4aa70b635e37a6b3238d4aa85ee358787f8db936557a284bc55e1ad9c804759311a9f12789c47a856b42794d82b16d962639d781b32cfdcaa22d9e0205", "af999cdd66f148c5607eec9739d4bf403975c59736da2e49e49f2d7384b2ff442961a3bc67b7a2b3d49739d4be200799e42985f3a0bee94b16b16f6b0328b7b8", "fd652482c2c032650c81ae348a1ffbb2505bc7403cbf04907fd263749f291e27"}) 16:39:15 executing program 5: clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x1ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) link(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='./file1\x00') setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file2\x00', 0x0, 0x0, 0xfffffffffffffd24, 0x0) 16:39:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00000014c0), 0x0, &(0x7f000054d000/0x1000)=nil, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x12) connect$inet6(r0, &(0x7f0000000000), 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 16:39:15 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) get_mempolicy(0x0, &(0x7f00000014c0), 0x0, &(0x7f000054d000/0x1000)=nil, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x12) connect$inet6(r0, &(0x7f0000000000), 0x1c) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 16:39:15 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 16:39:15 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa77697bf", 0x7, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$nbd(0x0) 16:39:15 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa7", 0x4, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) 16:39:16 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa77697bf", 0x7, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$nbd(0x0) 16:39:16 executing program 5: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa77697bf", 0x7, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$nbd(0x0) 16:39:16 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa77697bf", 0x7, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$nbd(0x0) 16:39:16 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa77697bf", 0x7, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) syz_genetlink_get_family_id$nbd(0x0) 16:39:17 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa7", 0x4, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) 16:39:17 executing program 5: 16:39:17 executing program 1: 16:39:17 executing program 0: 16:39:17 executing program 3: 16:39:17 executing program 2: 16:39:17 executing program 5: 16:39:17 executing program 1: 16:39:17 executing program 2: 16:39:17 executing program 0: 16:39:17 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) sendto$inet(r0, &(0x7f0000000100)="8ebf3aa7", 0x4, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @dev}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) syz_genetlink_get_family_id$nbd(0x0) 16:39:17 executing program 5: 16:39:17 executing program 1: 16:39:17 executing program 3: 16:39:18 executing program 2: 16:39:18 executing program 0: 16:39:18 executing program 1: 16:39:18 executing program 3: 16:39:18 executing program 5: 16:39:18 executing program 0: 16:39:18 executing program 2: 16:39:18 executing program 1: 16:39:18 executing program 4: 16:39:18 executing program 3: 16:39:18 executing program 5: 16:39:18 executing program 0: 16:39:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="4ef27f452946000000339e5ace79000000000000010708059166010000003801000000000044130a000b00000800000000000000000000001cc9d7f7c4b89e85"], 0x40) 16:39:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40810, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x1019, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x43) r3 = socket$inet(0x2, 0x3, 0x2) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000340)={@remote, @rand_addr, 0x0}, &(0x7f0000000700)=0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000300)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, r5}, 0xc) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002440)=[{{&(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000001a40)=[{0x0}, {&(0x7f0000000580)="c48f0032207820831bf53ab5c35723d409d0a6cbe1e3b4fbdf3f23d884ea651ed425e935647f8b84851afad79f1e6359f54808dd4e20efd4b90112fd692c9b650964b671cdcea4b8b1859b896e2dad7a98dc2e40728787fedd23c000397df4c79749a2fb93beff0963be63df2a286201ae5a51a5243e1b6175e2659b4984210358cdc89524ec1fd1bc5e17858f5f485d56de4e0f690609012a5a0f68c184814575e53af720fffa1b39aaa33a00ea1a6eb0af57cd5bad2b10cc6b32cf864727e784dbacc37509aad5156d382c250a58f7", 0xd0}, {&(0x7f0000000240)="f4b6e907030bde240880121d45d65a41a53ea7605e80556104730ad0f3d41d959d78e2c8", 0x24}, {&(0x7f0000000780)="9862618128fae4ddc89ba66b93884b5cb1a5761651b338e0312b637bf57a74006ef64033755b841e168f18fb671e456103bf6603968479d941cf032450233af235a7c7587ee3b87c1ba259cea65adebd4e1b8590364bc6ce82f1af11d195118676e5ff8a0feb09f67ea83266c488d1493be0833a23aa6c50ae4263727b04175b438d4134e97113b38570619ce19445cb8782f515357699311a2009972791f2899b05e08ba6007cc2996eb63964e70dce4c72dfa5f38a7fa9a7b571e1d277db922ebe713c86181ee61e32257eb81fb4a07dd6389e185ac85d7303f5141016d0d5a0e10a6bb88bced2d38d1d60aee1d4fbcc2d37645933", 0xf6}, {&(0x7f0000000880)="208edd5c9d4e6dc2213ef5b5321a39768a91b0987f42285231256062bf9ab234c53b8c349a41349e08507c7929665d3283be4d5e8e01607a177ee07b3a04bbd905b8dd5e0329be54efdd2795dea3fded901a36adfc0b6c32156605580d114c73527b372332e4fef20c79a261fadbc600a36acf95ed8a4b3c393d235f18bcafc15f8be762a4c7f522c0cae959f7d0558512c2", 0x92}, {&(0x7f0000000340)}, {&(0x7f0000000500)="e2aba58ddeba1c90d39050709a9558c8f1af917a3fda4fa2e7efad4fd8168e1309338d053fdcab020cf53e37410acdce85f0d3", 0x33}, {&(0x7f0000000a40)="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", 0xfe0}], 0x8, &(0x7f0000001c40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @multicast2, @broadcast}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9a}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @loopback}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xff}}], 0xc0}}, {{0x0, 0x0, &(0x7f0000001f00)}}, {{&(0x7f0000001fc0)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000002200)=[{&(0x7f0000002000)="0164bb1b3cee91d2d23fd07164e71a7801f5084d8bbddc585359319c5af5ff173d56777cbbacaf7a2230a3decfd93551c04a6802ecc89b510747e5a0a2386a08d8adcb6d093332537d945054cbe7622106975a139d6ea1d907c98abd45fd30b082028e3bbd7f4297240740d6e94e6b58f7c9702fed673cfc90a7d126ffefbb22168cda7311efeef208809a6d6f621c0fa2067af03ce38f8205e9988f461be9c70b7d59ff93ff09decf74a9e55430468f15e22cd1fd56879a2f20ab8f1fd80135e9ac1e61f7e87fd6", 0xc8}, {&(0x7f0000002100)="9ded0933fadacbada31ad7b75482074167847b16d8ccdde9b9012cb97c10a85ff942c8f98c1d075f7d5a3367a81d5afc07e162b62f982ed1e7a362fe41e53bcd5d8ddbe0886a755300da5f4ce107c1948f829061f5e99af66c0500003f3296206702616904a1dcba056f1854deba8c64262e5ced27d343", 0x77}, {&(0x7f0000002180)="6209ed67941216fdf598146857a68b5a81019042838b95e9512b2b0641e40e569df37b073c12353fc2b9014cb0a30d5830", 0x31}, {&(0x7f00000021c0)="857bc0bd4d221353bcdbb9b4ffc9fc825e79ab2508b87a902028f0b971dee8b8180b46629feb2882", 0x28}], 0x4, &(0x7f0000000380)=ANY=[]}}, {{&(0x7f0000002280)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000002400)=[{&(0x7f00000022c0)="247badb355c651b14744280a13c3b8ffcb44beacbfe5f126189e667bcf69a0bc7cb25e2358332fb486915eec8cce7775876b447a45deb35e5b3f8c346e1b008cd8f583159970ca105cd1389d417e87c3383a2b893230e3635eb35502a705832a2d60d7a39dbac94ecca5ffd0da556dcef4", 0x71}, {&(0x7f0000002380)="981176b1f9d40ffae09bf001311558ee3ee080", 0x13}, {&(0x7f0000002540)="7668884946f4985f31ce5a0698abbf12f91e08000000000000feb13b1ca910cb1b9902000000000000006752b125822dd71199ead39298707e7599088f7425077a19ab5b596178f9ab7a27d9cff7fee568927ca35f2a66eb1bd0bb885cc09569eaa8ba7eeeda3603aa8fdebe00d67ff3f2cc5782afbc805626299f0b42eb47f48f0e9440", 0x84}], 0x3}}], 0x4, 0x140060c4) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x24000) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000000)) 16:39:18 executing program 3: 16:39:18 executing program 4: 16:39:18 executing program 5: 16:39:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="4ef27f452946000000339e5ace79000000000000010708059166010000003801000000000044130a000b00000800000000000000000000001cc9d7f7c4b89e85"], 0x40) 16:39:19 executing program 3: 16:39:19 executing program 0: 16:39:19 executing program 4: 16:39:19 executing program 1: 16:39:19 executing program 3: 16:39:19 executing program 5: 16:39:19 executing program 0: 16:39:19 executing program 2: 16:39:19 executing program 4: 16:39:19 executing program 0: 16:39:19 executing program 5: 16:39:19 executing program 3: 16:39:19 executing program 1: 16:39:19 executing program 2: 16:39:19 executing program 4: 16:39:19 executing program 3: 16:39:19 executing program 5: 16:39:20 executing program 1: 16:39:20 executing program 0: 16:39:20 executing program 2: 16:39:20 executing program 4: 16:39:20 executing program 1: 16:39:20 executing program 3: 16:39:20 executing program 0: 16:39:20 executing program 5: 16:39:20 executing program 4: 16:39:20 executing program 2: 16:39:20 executing program 3: 16:39:20 executing program 1: 16:39:20 executing program 0: 16:39:20 executing program 5: 16:39:20 executing program 2: 16:39:20 executing program 4: 16:39:20 executing program 3: 16:39:20 executing program 1: 16:39:20 executing program 0: 16:39:21 executing program 5: 16:39:21 executing program 4: 16:39:21 executing program 2: 16:39:21 executing program 3: 16:39:21 executing program 1: 16:39:21 executing program 4: 16:39:21 executing program 0: 16:39:21 executing program 3: 16:39:21 executing program 2: 16:39:21 executing program 5: 16:39:21 executing program 1: 16:39:21 executing program 4: 16:39:21 executing program 0: 16:39:21 executing program 3: 16:39:21 executing program 5: 16:39:21 executing program 2: 16:39:21 executing program 1: 16:39:21 executing program 4: 16:39:21 executing program 0: 16:39:21 executing program 5: 16:39:22 executing program 3: 16:39:22 executing program 2: 16:39:22 executing program 0: 16:39:22 executing program 4: 16:39:22 executing program 1: 16:39:22 executing program 5: 16:39:22 executing program 3: 16:39:22 executing program 0: 16:39:22 executing program 2: 16:39:22 executing program 1: 16:39:22 executing program 5: 16:39:22 executing program 4: 16:39:22 executing program 3: 16:39:22 executing program 0: 16:39:22 executing program 2: 16:39:22 executing program 1: 16:39:22 executing program 5: 16:39:23 executing program 0: 16:39:23 executing program 1: 16:39:23 executing program 3: 16:39:23 executing program 4: 16:39:23 executing program 2: 16:39:23 executing program 3: 16:39:23 executing program 5: 16:39:23 executing program 0: 16:39:23 executing program 1: 16:39:23 executing program 4: 16:39:23 executing program 2: 16:39:23 executing program 0: 16:39:23 executing program 5: 16:39:23 executing program 3: 16:39:23 executing program 4: 16:39:23 executing program 2: 16:39:23 executing program 1: 16:39:23 executing program 5: 16:39:23 executing program 0: 16:39:23 executing program 3: 16:39:24 executing program 4: 16:39:24 executing program 2: 16:39:24 executing program 5: 16:39:24 executing program 1: 16:39:24 executing program 3: 16:39:24 executing program 0: 16:39:24 executing program 4: 16:39:24 executing program 2: 16:39:24 executing program 3: 16:39:24 executing program 1: 16:39:24 executing program 0: 16:39:24 executing program 5: 16:39:24 executing program 2: 16:39:24 executing program 1: 16:39:24 executing program 3: 16:39:24 executing program 4: 16:39:24 executing program 2: 16:39:24 executing program 0: 16:39:24 executing program 3: 16:39:25 executing program 5: 16:39:25 executing program 1: 16:39:25 executing program 0: 16:39:25 executing program 4: 16:39:25 executing program 2: 16:39:25 executing program 3: 16:39:25 executing program 1: 16:39:25 executing program 5: 16:39:25 executing program 3: 16:39:25 executing program 4: 16:39:25 executing program 2: 16:39:25 executing program 0: 16:39:25 executing program 1: 16:39:25 executing program 5: 16:39:25 executing program 3: 16:39:25 executing program 4: 16:39:25 executing program 0: 16:39:25 executing program 2: 16:39:26 executing program 3: 16:39:26 executing program 4: 16:39:26 executing program 1: 16:39:26 executing program 0: 16:39:26 executing program 5: 16:39:26 executing program 2: 16:39:26 executing program 5: 16:39:26 executing program 3: 16:39:26 executing program 4: 16:39:26 executing program 1: 16:39:26 executing program 2: 16:39:26 executing program 0: 16:39:26 executing program 5: 16:39:26 executing program 3: 16:39:26 executing program 2: 16:39:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:26 executing program 4: clone(0x8001900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 16:39:26 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@random="b100485caa2a", @random="43333e128ef5", [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @multicast2, @empty, @multicast2}}}}, 0x0) 16:39:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)="bd", 0x1, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x8, 0x0, 0x27) 16:39:26 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000040)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000140)=@known='system.advise\x00') close(r0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 16:39:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:27 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 16:39:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="666407efc2a9a24c59ac8daeefb02b4f1ad61ac1d3501456"]) 16:39:27 executing program 4: clone(0x8001900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 16:39:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, 0x0, 0x0) tkill(r0, 0x3c) r4 = getpgrp(0x0) tkill(r4, 0x12) ptrace$cont(0x9, r0, 0x0, 0x0) 16:39:27 executing program 0: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) getresuid(0x0, 0x0, 0x0) getegid() syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 16:39:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:27 executing program 4: clone(0x8001900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 16:39:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x41, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, @icmp=@parameter_prob={0xb, 0x3, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}, "000088"}}}}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2b0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:27 executing program 0: setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x40, &(0x7f0000ffc000/0x4000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xffffffff, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) getresuid(0x0, 0x0, 0x0) getegid() syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) [ 480.874559][T13487] use of bytesused == 0 is deprecated and will be removed in the future, [ 480.896812][T13487] use the actual size instead. 16:39:27 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000280)=@newsa={0xf0, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1}, {@in, 0x0, 0x6c}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 16:39:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:28 executing program 4: clone(0x8001900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000300)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 16:39:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:28 executing program 4: clone(0x8001900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) 16:39:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) 16:39:28 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:28 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x208200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 16:39:28 executing program 4: clone(0x8001900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:39:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) 16:39:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000280), 0x2) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f0000000040)) sync_file_range(0xffffffffffffffff, 0x100000001, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x5) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0xfffffffd, 0xfff, 0x80, 0x28}, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=@allocspi={0xf8, 0x16, 0x317, 0x0, 0x0, {{{@in6=@loopback, @in=@dev}, {@in6=@mcast2, 0x0, 0x6c}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0xa622}, {0x0, 0x0, 0xff}}, 0x0, 0xb}}, 0xf8}}, 0x0) 16:39:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:28 executing program 4: clone(0x8001900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) 16:39:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) 16:39:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000a40)={0xfffffffffffffffa, 0x0, @ioapic}) 16:39:29 executing program 4: clone(0x8001900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)) 16:39:29 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 16:39:29 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='s'], 0x1) lseek(r0, 0x0, 0x3) 16:39:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) [ 482.499527][T13569] kvm: apic: phys broadcast and lowest prio 16:39:29 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:29 executing program 4: clone(0x8001900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:39:29 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"0f43dc24a4abaecdaddbcdb9cec0a6657d9881908933cb612ff960ea2a9b2b70b9ea6bfec964573ab0f448d695f37464245ec9b14a5363c64592d71cb242f2b69394875a3112742db3d8d02daa2d4a3b479f5faa1882843c674c77ff62ca13c97819109c35851a443112b910114d595c35d6762906a47f933d87216162799adb80176fcfe534b1e0ceac13a0ff5e28594b92cc45df1c93b966c2b81223d33e5b51231fe0de1e564315c22c506d5ffea4eb8aad1ebb2034e4c3f38fe2c5dbedd31bbbf8b173aa5286cd78e3dfa8bb929a4d49f2e88fd718593afd0f6286ca3dcb9ee78103a040b5a305e913b52f98fc3275c9127b17766935dbd422ac8850272d96c90e6f19b6ac16204d395ae1913fd62e85fd5d8908a5d375af95788c93d388936b1fe9d692dac4ebceeb14b86687b03bde43d7721dae7852ef50a7792680b067f1b3b2dfabd10e7082c650196adf227817fb0ab479e5bab3bd20ed281ed735f3dfa6f2a8cd22d005684c211b78abf44245d78a4109c6bb1df039f0ac135654ff61bda117637dd60ff9f50e470244057c2a1d67e9f4cb7a21d033d1bf46338ec4c718857e1c1b6594c8d142f57135de02b9984ecdfc172dc5472649369d048c9be4905fd9442adacb783c1054e8c226a5cacd8e8b14b0d3d7dc5bd11fc5d07e47d81f5f171d4a51b9ba3910544b561ede42a7200e7a46c73ab0f3a1003cced01e062432bb3ed41b5da7b478e379e52bca4c059a6dab6efdebb6b5ddc1d40405e89710f82ac397aa746ed54c92458f1320e4a959e0008c2ce85dc8909ebc0e149bcfef9beb32756eafa5ec02549c16f8c020558017cfbe3d20c4854af5c451ee66553b9fb6634692968177efaecf835490756f2f25732f51c9655376bc46e965deae44a0ef984377b066c6cfe32078bbb2c91307f57b29c368e716a85139b9d79903854e795d227e52f2fedeff0a827b2e23713007035883b20cc7330c083baef81256ced4e84048407e5738968ff93a62120d970359d76861ecd99f8aeec4423d1599b3c23cf47f7feb7d5a30481e1b10131eff7cabd7b11371cc5ce393a7a841fd22863e65be5c8a67016101ffe1ba5acb24df53f022970fed8a7a53d14d00e7c3fd7944bf323b76ce965d98546f524fdb809fd0421cd2a783d15b17d0102dfaa1e7499995a39115fc13f8289bef83dead4b061254685042d15274537ccaadc1ce8f6e37c3e5de8b5a1f67db349b807464b3c4a85b36bc412cf90482815817c0af5e46c100371a20b57a0bdd43f625442185b6be9d119667010d40f563d1dfad667bf2b2c78999452f373012305c32ee950d39c75e18d63c73e027fddc02755bd41619fe29d35decfe2de3acb8fc7df3cf9c97d79ba45e387a6e034b2de4f99b1fb324fa8130e76257fb21a2cef3406d5a7c82a88eb61650b3bc3da163d7e3"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000a40)={0xfffffffffffffffa, 0x0, @ioapic}) 16:39:29 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000a40)={0xfffffffffffffffa, 0x0, @ioapic}) 16:39:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) dup3(r0, r1, 0x0) 16:39:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) [ 482.972252][T13600] kvm: apic: phys broadcast and lowest prio 16:39:29 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:39:29 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 16:39:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:30 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f0000000a40)={0xfffffffffffffffa, 0x0, @ioapic}) [ 483.068069][T13603] kvm: apic: phys broadcast and lowest prio 16:39:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$netlink(r1, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="6934508c64021000160001ff03000000000000007206d0eaf339c0f5035ebcd56dce5b1064f6847cc4d85b5187922f4a1940bc3f6fda3083988bf3bd3506094ab8e013c6ffe5632edc701a0900e6f73b4978ea4db41425d8ba7828c55db6ddcd4af7e612ca7907000000e0274c9f4f21ea30e19792173769bcdfdf7de8d4b798a49e10819de27194230bad2919cec6eebdef017831b0912d0f4f42dadf3c5309f4a7732d4c18d9a091f6e5902d94203b3a929cff2b88b12fa7ca7c136f5176d2649200"/231], 0x1}], 0x1}, 0x0) 16:39:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) [ 483.260997][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 483.261028][ T25] audit: type=1804 audit(1573231170.139:70): pid=13613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir653192356/syzkaller.lzQt8j/247/bus" dev="sda1" ino=17073 res=1 16:39:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0x40086602, 0x0) 16:39:30 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x0, 0x300) pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x0, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) inotify_init() lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000006c0)={0x3f, 0x0, 0x0, 0x0, 0x0, 0x1}) getsockname(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd(0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback, 0x200}, 0x1c) [ 483.437566][ T25] audit: type=1804 audit(1573231170.199:71): pid=13613 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir653192356/syzkaller.lzQt8j/247/bus" dev="sda1" ino=17073 res=1 [ 483.442046][T13621] kvm: apic: phys broadcast and lowest prio 16:39:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:30 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:39:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x0, 0x0, 0x3ac}) 16:39:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xca}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 16:39:30 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47ccf4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d9759097585033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc074013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e00600d9e32fdac5c79c83d19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94000000000000000000000000000000003eb09ed9381be96996002d301735aa505e22a9336b362a1a28c3a0f70cc499152a43db91fa9e1569083a5d522702cd13ccba06629a50b3c11482cf9a948bcadbdae6da92f4d1a9b6bbea4b5faa8a9661ee1ccc6ef24efeafa4e233e36dfba0d7cba9be865b767c409cc5d90dfdd6ff9fe276fbf345b8af202eb993eb2548bdd841a4bb28e65b4125da980f6419f80eef639d7b90243b8fb9717755408f551411af115da7cf3e52d99a30bdc09d58cdbb55d997d51a57fb71a77b05ea854cb2675ab5"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000600)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 483.808993][T13645] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:39:30 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}]}}}]}, 0x40}}, 0x0) 16:39:30 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:39:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d7a8fe53d18bdeeaf9992a6274d1f133265339760875816f8eff7f000051c59ff1ecca3fb66748fcb04a12ee049ab9681b2b1156fd996eca33158be49e762dfe", "f9d8bea67fcd8c587e1c2dcc29a489ae90408346fa5b6600"}) 16:39:31 executing program 3: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp6\x00') preadv(r0, &(0x7f0000001180)=[{&(0x7f0000000000)=""/120, 0x78}], 0x1, 0x0) 16:39:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x185, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYBLOB="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"], 0x226}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) pipe(0x0) close(0xffffffffffffffff) 16:39:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:31 executing program 5: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 16:39:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[], [{@obj_type={'obj_type', 0x3d, 'eth1v'}}]}) 16:39:31 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000000100)="1f0000000104fffffd3b54c007110000f30501000b000200030000000200cf", 0x1f) 16:39:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) [ 484.630650][T13691] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 16:39:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @dev}]}}}]}, 0x40}}, 0x0) [ 484.692006][T13694] ntfs: (device loop3): parse_options(): Unrecognized mount option obj_type. [ 484.719680][T13694] ntfs: (device loop3): parse_options(): Unrecognized mount option . 16:39:31 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x1c08) 16:39:31 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800a1695e1dcfe87b1071") syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@nls={'nls', 0x3d, 'cp869'}}, {@disable_sparse_no='disable_sparse=no'}, {@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}]}) [ 484.736858][ T25] audit: type=1800 audit(1573231171.609:72): pid=13695 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=17306 res=0 [ 484.897705][T13704] ntfs: (device loop3): parse_options(): Unrecognized mount option obj_type. [ 484.910876][T13704] ntfs: (device loop3): parse_options(): Unrecognized mount option . [ 484.964031][ T25] audit: type=1804 audit(1573231171.839:73): pid=13709 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391478376/syzkaller.EjBWgg/129/bus" dev="sda1" ino=17303 res=1 16:39:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d623455e1ffb5ea3544438cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) 16:39:31 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) [ 485.111965][ T25] audit: type=1804 audit(1573231171.989:74): pid=13718 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir391478376/syzkaller.EjBWgg/129/bus" dev="sda1" ino=17303 res=1 [ 485.150498][T13716] ntfs: (device loop4): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 16:39:32 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:depmod_exec_t:s0\x00', 0x23, 0x0) 16:39:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="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", 0x185, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYBLOB="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"], 0x226}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) pipe(0x0) close(0xffffffffffffffff) 16:39:32 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x6000000, &(0x7f0000000200)=[{&(0x7f0000000000)="39000000140081ae00003c9733f5f087110008abca8b4e7d0f6298cb85d0b0e62bdbb7d553b4e921556b3d5df500c250825702000000000000", 0x39}], 0x1, 0x0, 0x0, 0xfffff000}, 0x0) 16:39:32 executing program 5: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r0, 0x8200) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000c}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x1c08) 16:39:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d623455e1ffb5ea3544438cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@loose='loose'}, {@aname={'aname', 0x3d, '9p\x00'}}]}}) 16:39:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c7944c0059c29ec119542880d2e770e56b498dfc425e4fdc7abdf6be20499b8bb6eb267a31a66c683c4b648bb2d75da8d8c72e6db795aad7b717787df3b8e3fc94c432d52ad8d07cc2cd9e3839e868ed4781c75508b8b07196c7b200000000000000c2c3527e4630d7c64f205152b917d80c1f3847899be93c23b1e114f4d89aae38bdaabef4454df00c8db44f769315c8599ee48a0b819ebcb272ddb6a346216e5075c373c5451a5c8e89181059f2f3c7408004e4eb184c2835a1149061e2ab7377d9e1a0adc74f2051fdcae4440ca4edf104ed8a229579a8a218f572bed6eaae238ff7e68ca76b04f77dcc8c96e6d358d14262d74866ad4ffb033b980e72903091aee963ed2d19754e647f41f234f3f6d202ef3bd8717c91772d47cd2c9070c6bfa7", 0x185, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYBLOB="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"], 0x226}}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x11, 0x0, 0x27) pipe(0x0) close(0xffffffffffffffff) 16:39:32 executing program 4: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47ccf4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d9759097585033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc074013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e00600d9e32fdac5c79c83d19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94000000000000000000000000000000003eb09ed9381be96996002d301735aa505e22a9336b362a1a28c3a0f70cc499152a43db91fa9e1569083a5d522702cd13ccba06629a50b3c11482cf9a948bcadbdae6da92f4d1a9b6bbea4b5faa8a9661ee1ccc6ef24efeafa4e233e36dfba0d7cba9be865b767c409cc5d90dfdd6ff9fe276fbf345b8af202eb993eb2548bdd841a4bb28e65b4125da980f6419f80eef639d7b90243b8fb9717755408f551411af115da7cf3e52d99a30bdc09d58cdbb55d997d51a57fb71a77b05ea854cb2675ab5"], 0x310) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:39:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f00000001c0), 0xfffffffffffffd0d) 16:39:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040), 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:32 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:32 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800200000002010019000300e60100006c000000000000000100000001000000004000000440000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) [ 486.320977][T13772] EXT4-fs warning (device loop4): ext4_fill_super:3697: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 486.352728][T13772] EXT4-fs (loop4): VFS: Found ext4 filesystem with unknown checksum algorithm. 16:39:33 executing program 0: 16:39:33 executing program 3: 16:39:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:33 executing program 4: 16:39:33 executing program 5: 16:39:33 executing program 2: 16:39:33 executing program 4: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094440000000000000000000000050000000a000000000000000000000100000000000000000000000000000000000000005000000000008000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff01000000000000000000000000000101000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000001c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000404110061ca7c55a5e42d81d1e234c789375b23d36d0b7bd15e04e813cd723f47ce56dffa04c1f203e51942829b769c021a132a47ccf4ac88c150bfed88c8aa4db6efaf6839814663b22c44fc5c577657253c50de4d1797c8a8195d482f8537d4f9aeaf495c01d5a31348917325b55b4136f49a20b50d881350d03870439d9759097585033743069099a0c14b7ca9b9fdbba4b31e8658d38d801fc074013102247ae529fe94b9529742c76d1825a441f8205c765deabf008b3e6ac5064c0c2ca8030c651abbfe7fe8803ff6a2a5de91470a21ed3a29fbe853bf2625e00600d9e32fdac5c79c83d19c110c2cccfc32f7f99ea69994f81d903641120915cdcf49efeed42a2054e0544b5f53f43e4f7ab5b6037071e14229606aa0c3d7b7313232a904dbaedc6bd9fe7a1e54afc699624941b6c58fe24ca2338d97bbae7b60c350e72039f84328e39fdf444997aa080a882a81da917d4739bcbb223be6d19106fa4a239fa48a231a9786875523675a7058bc9135228354b3c161cd1c0d0e38d3e1514182f02f3a3a5273fa134e2756aee14acf52e878855b3c2d10bcc65caa785eb923078eebe9a92a0010fd0d9d4175cac3fa4c2ffa948ef6ace5b105904f91733855793c9e18e122e47a5cbf17b194016d3f938504c682a6e79af70f6028f13657100e36d31586511114091a8155a90889521a35f3997b6aa2e120fc6f1d8d38960e3659620e0c6192950e94000000000000000000001100000000003eb09ed9381be96996002d301735aa505e22a9336b362a1a28c3a0f70cc499152a43db91fa9e1569083a5d522702cd13ccba06629a50b3c11482cf9a948bcadbdae6da92f4d1a9b6bbea4b5faa8a9661ee1ccc6ef24efeafa4e233e36dfba0d7cba9be865b767c409cc5d90dfdd6ff9fe276fbf345b8af202eb993eb2548bdd841a4bb28e65b4125da980f6419f80eef639d7b90243b8fb9717755408f551411af115da7cf3e52d99a30bdc09d58cdbb55d997d51a57fb71a77b05ea854cb2675ab500"/1518], 0x310) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 16:39:33 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="1000000097020046f3e01f4e5b6c65301197f4da580ebab2c0f5829695cfae09da6ea256f55cd0194652b8f01cbc804e010e1147487265a46167f115924e04afda13aefecd352619"], 0x48) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 16:39:33 executing program 0: 16:39:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:33 executing program 5: 16:39:33 executing program 0: 16:39:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:34 executing program 4: 16:39:34 executing program 5: 16:39:34 executing program 2: 16:39:34 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000000180), 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_setup(0x0, &(0x7f00000004c0)=0x0) io_submit(r4, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="1000000097020046f3e01f4e5b6c65301197f4da580ebab2c0f5829695cfae09da6ea256f55cd0194652b8f01cbc804e010e1147487265a46167f115924e04afda13aefecd352619"], 0x48) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000240)) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r5, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 16:39:34 executing program 0: 16:39:34 executing program 4: 16:39:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:34 executing program 3: 16:39:34 executing program 2: 16:39:34 executing program 5: 16:39:34 executing program 4: 16:39:34 executing program 0: 16:39:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:34 executing program 2: 16:39:34 executing program 3: 16:39:34 executing program 4: 16:39:34 executing program 5: 16:39:35 executing program 0: 16:39:35 executing program 4: 16:39:35 executing program 2: 16:39:35 executing program 3: 16:39:35 executing program 5: 16:39:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:35 executing program 4: 16:39:35 executing program 0: 16:39:35 executing program 2: 16:39:35 executing program 3: 16:39:35 executing program 5: 16:39:35 executing program 4: 16:39:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:35 executing program 0: 16:39:35 executing program 2: 16:39:35 executing program 3: 16:39:35 executing program 5: 16:39:35 executing program 4: 16:39:36 executing program 2: 16:39:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:36 executing program 5: 16:39:36 executing program 0: 16:39:36 executing program 3: 16:39:36 executing program 2: 16:39:36 executing program 4: 16:39:36 executing program 5: 16:39:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:36 executing program 0: 16:39:36 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:36 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0x22, 0xe000000, &(0x7f0000000280)="b95b03b700030000009e40f04f021fffffe100004000638477fbac141412e0000001c699da153f08a0e6e380f60105f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000, 0xffffffffffffff78}, 0x28) 16:39:36 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r5 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x100}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r5, 0x9, r4, 0x8) r6 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r6, 0x0, 0x60) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:36 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:39:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1d") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:36 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x11000, 0x800, &(0x7f0000fee000/0x11000)=nil) 16:39:37 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1d") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:37 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'pids'}]}, 0x20000006) [ 490.472254][T13943] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:37 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r5 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x100}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r5, 0x9, r4, 0x8) r6 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r6, 0x0, 0x60) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1d") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) [ 490.827204][T13961] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000300)={'HL\x00'}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(0x0, 0x600000, 0x20) chroot(&(0x7f0000000100)='./file0\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1a000}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:37 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:38 executing program 2: r0 = gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000080)={[{0x2d, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'pids'}]}, 0x6) 16:39:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) [ 491.186474][T13978] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:38 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r5 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x100}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r5, 0x9, r4, 0x8) r6 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r6, 0x0, 0x60) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r5 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x100}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r5, 0x9, r4, 0x8) r6 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r6, 0x0, 0x60) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) [ 491.543657][T13991] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:38 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) 16:39:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="ba4300b00bee660f3a172e0010000f32652e0f0866b83c4a00000f23c80f21f866350c0030000f23f83e0b450eb804010f00d00f01f60f3800210f01cf", 0x3d}], 0x1, 0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f0000000300)={'HL\x00'}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bpf$MAP_CREATE(0x2, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) open(0x0, 0x600000, 0x20) chroot(&(0x7f0000000100)='./file0\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106], 0x1a000}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) [ 491.908965][T14008] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b10") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) [ 492.249501][T14018] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r5 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x100}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r5, 0x9, r4, 0x8) r6 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r6, 0x0, 0x60) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r5 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x100}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r5, 0x9, r4, 0x8) r6 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r6, 0x0, 0x60) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b10") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) [ 492.564784][T14027] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r5 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x100}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r5, 0x9, r4, 0x8) r6 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r6, 0x0, 0x60) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:39 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) 16:39:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b10") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) [ 492.861061][T14038] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) [ 493.199821][T14048] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:40 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000001c0)=""/29, 0x1d}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:40 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r5 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x100}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r5, 0x9, r4, 0x8) r6 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r6, 0x0, 0x60) close(r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {}]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) [ 493.435418][T14057] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:40 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) 16:39:40 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000001c0)=""/29, 0x1d}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:41 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f0000000840)=""/238, 0xee}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x6, &(0x7f00000001c0)=""/29, 0x1d}, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000580), 0x12) 16:39:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:41 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000001c0)=""/29, 0x1d}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:41 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:42 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f0000000840)=""/238, 0xee}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x6, &(0x7f00000001c0)=""/29, 0x1d}, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) [ 495.562879][T14131] __nla_validate_parse: 2 callbacks suppressed [ 495.562896][T14131] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, 0x0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000580), 0x12) 16:39:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:42 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000001c0)=""/29, 0x1d}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:42 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f0000000840)=""/238, 0xee}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x6, &(0x7f00000001c0)=""/29, 0x1d}, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 495.991977][T14140] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) 16:39:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:43 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) [ 496.490059][T14153] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) 16:39:43 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000001c0)=""/29, 0x1d}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:43 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {&(0x7f0000000840)=""/238, 0xee}, {&(0x7f0000000940)=""/4096, 0x1000}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x6, &(0x7f00000001c0)=""/29, 0x1d}, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:43 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000001c0)=""/29, 0x1d}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000580), 0x12) [ 496.966268][T14171] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:43 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) recvmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000040)=""/25, 0x19}, {&(0x7f0000000180)=""/63, 0x3f}, {0x0}, {&(0x7f0000001940)=""/4096, 0x1000}], 0x5, &(0x7f00000001c0)=""/29, 0x1d}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:44 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:44 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) 16:39:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:44 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:44 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) 16:39:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 16:39:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 16:39:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r2, 0x0, 0x0) 16:39:45 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:45 executing program 0: bind(0xffffffffffffffff, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, 0x0, 0x0) 16:39:45 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 16:39:45 executing program 0: bind(0xffffffffffffffff, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 16:39:46 executing program 0: bind(0xffffffffffffffff, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:46 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:46 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 16:39:47 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:47 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:47 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 16:39:47 executing program 0: r0 = socket$inet(0x2, 0x0, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:47 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 16:39:47 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 16:39:48 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:48 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2], 0x2}}, 0x0) 16:39:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x3, 0x11) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x3, 0x0) r3 = socket$kcm(0x11, 0x0, 0x300) setsockopt$sock_attach_bpf(r3, 0x107, 0x11, &(0x7f00000000c0), 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r4, &(0x7f0000000000), 0x10000000d) r5 = openat$cgroup(r4, &(0x7f0000000cc0)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r5, &(0x7f0000000d00)='cgroup.threads\x00', 0x2, 0x0) recvmsg$kcm(r3, 0x0, 0x80000102) setsockopt$sock_attach_bpf(r1, 0x29, 0x1b, &(0x7f0000000040)=r1, 0x52d) r6 = gettid() perf_event_open(&(0x7f0000000d40)={0x3, 0x70, 0x6, 0x5, 0x99, 0x81, 0x0, 0x4000010000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0x100, 0x401}, 0x80, 0x401, 0xd1, 0x6, 0x80000003, 0x101, 0x6}, r6, 0x9, r4, 0x8) r7 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r7, &(0x7f0000000640)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3}}, 0xe, &(0x7f00000001c0)=[{&(0x7f0000000040)="95", 0xf31c}], 0xb}, 0x60) close(r7) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r8, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x8000}) ioctl$TUNATTACHFILTER(r9, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r10, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r11, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r12 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r12, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r12, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r13, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r14 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r14, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r14, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r15 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r15, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r15, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r16 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r16, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r16, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) r17 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r17, 0x401054d5, &(0x7f0000000080)={0x2080, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6, 0xfa}]}) r18 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r18, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r18, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000140)=[{0x28, 0x0, 0x0, 0x400}, {0x6}]}) sendmsg(r7, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="3743c50d88aef582e7ec4048e9e99022c60250350b700b77ef5316a42d4a0bf53cf1aa6055b38185b6e01339424a0ffb911b116d19865426d4050d5574f7b4301aead2bbe586702e0d148a7b9c70b36327ab99084cdea0dfd92f540e250c9671cfb9d0a753aa7808baef0251c3e3df29273de7d50cdcb2d17d4b32bbbb87dcf1260d65060016799591cbbbf13b34c648945d061462d156f79a9a93a8e03f78d4c0a55d3dee8dbdba86151d78d4b4f4696a791e878cdae6eb34c2373efdf2428f5386ddce0f08c461a603f1447405a7ae92fae1", @ANYRES16, @ANYPTR=&(0x7f0000001a40)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESDEC=r0, @ANYRESDEC=0x0], @ANYRES16=r2, @ANYRES64=r2], @ANYPTR64=&(0x7f0000000b80)=ANY=[@ANYPTR64, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=r8, @ANYRES32, @ANYRESDEC=0x0, @ANYRESOCT=r9, @ANYPTR, @ANYPTR64, @ANYRES64, @ANYRESDEC=r10, @ANYRESOCT=0x0, @ANYRES32], @ANYPTR=&(0x7f0000000dc0)=ANY=[@ANYRESOCT, @ANYBLOB="969439437f240367eaf36579f1971ac88f404fbfafb63ef743920383a6cd184f09f65f6567c7d075ee8640a186cf7b3b078d0e28559cddb6f66b050a614ca335f0f6d119e6b1fdc1be9f9422576dd2b0f874ddf2fc9500f55c3fcf7a3a5847f747be49a4be5b8a681fd7f7dc707bd0e2e90a364e4d480fd41d16b991f8eec3baf588083a964a4e67229f00bf5f1bfc57935997ae487a55500c8bf22baa32aab45319e869f2aeb7d6bd25cb4149f0b0", @ANYRES32, @ANYPTR, @ANYRES64=r11, @ANYRES32, @ANYRESDEC=r12, @ANYBLOB="6218eeecc391eb4f0d234bcdb61201bc7724a831869326b7d4972e447bcb14da86232edf6a29c7f98fb0377301ec3d29285617006081dd9aaba0c3053836756de66243d944a24ecd8458d64d1e6f3a971302787c3b8f712319304c6c5471afe943c085", @ANYRES16=r13, @ANYRES64=r14], @ANYRES64=r15, @ANYRESDEC=r16, @ANYRESOCT=r17, @ANYRES16=0x0, @ANYRESHEX=r18, @ANYRES16]], 0xf9}, 0x40) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.stat\x00', 0x2761, 0x0) 16:39:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2], 0x2}}, 0x0) 16:39:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:48 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2], 0x2}}, 0x0) 16:39:48 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(0xffffffffffffffff, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) 16:39:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xff25) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) 16:39:49 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:49 executing program 4: socket$inet6(0xa, 0x801, 0x6) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 16:39:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000005b40)=""/80, 0x50}], 0x1}}], 0x1, 0x0, 0x0) [ 502.868010][T14362] debugfs: File '14358' in directory 'proc' already present! [ 502.905248][T14362] binder_alloc: binder_alloc_mmap_handler: 14358 20ffc000-20fff000 already mapped failed -16 16:39:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB], 0x3}}, 0x0) 16:39:50 executing program 4: socket$inet6(0xa, 0x801, 0x6) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$packet(0x11, 0x2, 0x300) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) 16:39:50 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(0xffffffffffffffff, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:50 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200"], 0x3}}, 0x0) [ 503.309039][T14374] debugfs: File '14372' in directory 'proc' already present! [ 503.351971][T14374] binder_alloc: binder_alloc_mmap_handler: 14372 20ffc000-20fff000 already mapped failed -16 16:39:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200"], 0x3}}, 0x0) 16:39:50 executing program 4: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200"], 0x3}}, 0x0) 16:39:50 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() close(0xffffffffffffffff) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:50 executing program 4: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x0, 0xd}, 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="6a8bc9634e19767b0784"], 0x10) sendto$unix(r2, 0x0, 0x0, 0xb, 0x0, 0x0) sendto$unix(r2, &(0x7f00000011c0)='\x00', 0x1, 0x0, 0x0, 0x0) 16:39:51 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(0xffffffffffffffff, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:51 executing program 4: 16:39:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d130000050000000000000005000000000000000200030000000000"], 0x3}}, 0x0) 16:39:51 executing program 1: 16:39:51 executing program 5: 16:39:51 executing program 5: 16:39:51 executing program 1: 16:39:51 executing program 4: 16:39:51 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) gettid() perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d130000050000000000000005000000000000000200030000000000"], 0x3}}, 0x0) 16:39:51 executing program 1: 16:39:51 executing program 5: 16:39:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:52 executing program 1: 16:39:52 executing program 4: 16:39:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d130000050000000000000005000000000000000200030000000000"], 0x3}}, 0x0) 16:39:52 executing program 5: 16:39:52 executing program 2: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:52 executing program 4: 16:39:52 executing program 1: 16:39:52 executing program 5: 16:39:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300"], 0x3}}, 0x0) 16:39:52 executing program 4: 16:39:52 executing program 1: 16:39:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:53 executing program 5: 16:39:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300"], 0x3}}, 0x0) 16:39:53 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x97, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:39:53 executing program 1: syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@hide='hide'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:39:53 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000980)='/dev/cuse\x00', 0x82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2900000003000000000000000000000000000000050000000800000000000000656d315d70726f"], 0x27) [ 506.389822][T14474] ISOFS: Unable to identify CD-ROM format. 16:39:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300"], 0x3}}, 0x0) [ 506.566642][T14474] ISOFS: Unable to identify CD-ROM format. 16:39:53 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0x4004556b, &(0x7f0000000240)) 16:39:53 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:53 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9000004}, 0x0) 16:39:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/210], 0x3}}, 0x0) 16:39:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:39:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/210], 0x3}}, 0x0) 16:39:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') preadv(r0, &(0x7f00000017c0), 0x97, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 16:39:54 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9000004}, 0x0) 16:39:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/210], 0x3}}, 0x0) 16:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:54 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/217], 0x3}}, 0x0) 16:39:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/217], 0x3}}, 0x0) 16:39:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:55 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:55 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:39:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x81) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="56ef63761548000000000000100000f90c2d005564dca311833f47c703ab1c31ad5c4b03c8583390eeaa6048ca7af051ab58014e978b36f0ff9e150ea83116e0dc348bbaf1ae1c2592428d12770bb80ceda0b54899cc1e79436a4bc004"], 0x5d) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 16:39:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/217], 0x3}}, 0x0) 16:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/221], 0x3}}, 0x0) 16:39:55 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/221], 0x3}}, 0x0) 16:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/221], 0x3}}, 0x0) 16:39:56 executing program 2: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 509.423018][ T25] kauditd_printk_skb: 2 callbacks suppressed [ 509.423043][ T25] audit: type=1804 audit(1573231196.299:76): pid=14593 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir040635301/syzkaller.qv373E/306/file0/file0" dev="sda1" ino=17436 res=1 16:39:56 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/223], 0x3}}, 0x0) 16:39:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x81) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="56ef63761548000000000000100000f90c2d005564dca311833f47c703ab1c31ad5c4b03c8583390eeaa6048ca7af051ab58014e978b36f0ff9e150ea83116e0dc348bbaf1ae1c2592428d12770bb80ceda0b54899cc1e79436a4bc004"], 0x5d) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socket$inet6_tcp(0xa, 0x1, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 16:39:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:39:56 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/223], 0x3}}, 0x0) 16:39:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:56 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/223], 0x3}}, 0x0) 16:39:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x2}}, 0x0) 16:39:57 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:57 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:57 executing program 4: r0 = socket(0x15, 0x80005, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, 0x0}, 0x466e195b43140ab1) 16:39:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x2}}, 0x0) 16:39:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:39:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:57 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x2}}, 0x0) 16:39:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:58 executing program 4: mkdir(&(0x7f0000000b40)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=.']) rmdir(&(0x7f0000000040)='./bus/file0\x00') 16:39:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) [ 511.242519][T14669] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 511.304055][T14670] overlayfs: workdir and upperdir must be separate subtrees [ 511.338406][T14670] overlayfs: workdir and upperdir must be separate subtrees 16:39:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:58 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:58 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x14, 0x0, &(0x7f0000000000)=[@increfs_done={0x40106309}], 0x0, 0x0, 0x0}) [ 511.496174][T14677] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(r1, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) 16:39:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0xcc}}, 0x0) 16:39:58 executing program 4: syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 16:39:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 511.848892][T14691] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 16:39:58 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:58 executing program 4: syz_open_procfs(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 16:39:58 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x2}}, 0x0) 16:39:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:59 executing program 4: 16:39:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(r1, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) 16:39:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x2}}, 0x0) 16:39:59 executing program 4: 16:39:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:59 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:59 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:39:59 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:39:59 executing program 4: 16:39:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x2}}, 0x0) 16:39:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:39:59 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(r1, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) 16:40:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:00 executing program 4: 16:40:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xc4}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:00 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:00 executing program 4: 16:40:00 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:01 executing program 4: 16:40:01 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:01 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:01 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:01 executing program 4: sync_file_range(0xffffffffffffffff, 0x2, 0x1, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2c) socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x13f1b0a2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) write$binfmt_elf64(r0, &(0x7f0000001400)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x3, 0x62, 0xaa, 0x5, 0x3, 0x3, 0x3ff, 0x14c, 0x40, 0x2ab, 0xff, 0x101, 0x38, 0x1, 0x7c99, 0xff, 0x389}, [{0x6474e551, 0x2, 0x0, 0x1, 0x0, 0xb2c4, 0x100000001, 0x5d}], "525b50a814f142eeb3e503420b94ae61077a5b0153cd8752574ef2bc3c8160566b2b03e5d6c3ee3cd37062f3190d32dfef39ebc5b7a02b797574d4cfc71cfcdd1580785509371e17bbcf95d318b569f2fc18496e676bb30097", [[], [], []]}, 0x3d1) inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, 0x0, 0x4, 0x0) getsockopt(0xffffffffffffffff, 0x5d, 0xed, &(0x7f0000000400)=""/4096, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r3, 0x4c01) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 16:40:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:01 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:02 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:02 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000440)='/dev/hwrng\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(0xffffffffffffffff, 0xc0106401, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000500)={0x20, 0x10000040073}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000004580)}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = getpid() get_robust_list(r2, &(0x7f0000000380)=&(0x7f0000000340)={&(0x7f0000000300)={&(0x7f00000002c0)}}, &(0x7f00000003c0)=0x18) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000000)='./file0\x00') preadv(r3, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r3, &(0x7f0000000300)={0x50, 0x0, 0x1}, 0x50) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/62, 0x3e}], 0x1, 0x0) write$FUSE_DIRENT(r3, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 16:40:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070515000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:02 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000640)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:02 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000640)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070515000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000640)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070515000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) socket$netlink(0x10, 0x3, 0xc) 16:40:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) setresuid(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070515000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x2, 0x40000) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x6cba}, 0x28, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$KDSETLED(r0, 0x4b32, 0x64f) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) io_setup(0x7, &(0x7f0000000300)=0x0) io_getevents(r2, 0x10001, 0x0, 0x0, &(0x7f0000000380)={0x77359400}) 16:40:03 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 517.197785][T14905] overlayfs: overlapping lowerdir path [ 517.296098][T14911] overlayfs: overlapping lowerdir path 16:40:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070515000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:04 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) setresuid(0x0, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x2, 0x40000) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'L+', 0x6cba}, 0x28, 0x1) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$KDSETLED(r0, 0x4b32, 0x64f) getdents64(r0, &(0x7f0000000100)=""/230, 0xe6) io_setup(0x7, &(0x7f0000000300)=0x0) io_getevents(r2, 0x10001, 0x0, 0x0, &(0x7f0000000380)={0x77359400}) 16:40:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070515000000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:04 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1c, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:04 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:04 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1c, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/19, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000060006000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 16:40:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/19, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 518.263935][T14950] bridge_slave_1: FDB only supports static addresses 16:40:05 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x1c, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:05 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:05 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2a, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$key(0xf, 0x3, 0x2) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRES32], 0x1}}, 0x30004081) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) 16:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:40:05 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc000000240007051500"/19, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006e6574656d0000004c0002000000000000000000000000000000000000000000000000000c00080000000000000e000024000500200002000000000000000b0000000000000000000c0003000000000000000000000001006874620000000200000005000000000007030500000000007eff020003000000000000008d13000005000000000000000500000000000000020003000000000000000000000000000000000000000000050000000000000002000300000059d100"/224], 0x3}}, 0x0) 16:40:05 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2a, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:40:05 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x2a, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0x0, 0x81, 0x0, 0x20, 0x0, 0x3f, 0x200, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x8001, 0x200, 0xe1d236feead7744a, 0x39800000, 0x40}) 16:40:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042dbd7000fbdbdf25080000001c0009000800010000040000080001000800000008000200080000009bb5a07d1117fd3f18ce9da066d0b32b6ac5e78101421a03f4bbfd397271481a8d00742cde7adf8d0d410b9f73af8c3de6a6df5fe615ae76ffe89d80bbde02fc97"], 0x30}}, 0x8000) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x1ff}, 0x0, 0x101, 0xfffffffd, 0x0, 0x5c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000400)=[{0x5, 0x4, 0x0, 0x2, @time={0x77359400}, {0xfd, 0x6}, {0x3f, 0x6}, @ext={0x22, &(0x7f0000000280)="e199f932c410df9d2a9e1d15f6b8c5116804080457c7749c22a770af0b844f9461ed"}}, {0x7, 0xf7, 0x1, 0x0, @tick=0x9, {0x33, 0x1}, {0x1f, 0x8}, @connect={{0x81, 0xc0}, {0x1}}}], 0x60) r2 = open(0x0, 0x0, 0x0) fchdir(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 16:40:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 16:40:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129cde3}], 0x1, &(0x7f00000001c0)=""/17, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xdb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xcc\xe1\t]\x84\x90\x17l\xd3\xa7M\xdb\x02J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17u\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?3,\x89\xb1-p\x8a\r\xdb\xd6,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\tS\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\x9c\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6M\xb00\xbd\xb7\xd6\xa8\xffe\xb2\xcb\'', 0x2761, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0x0, 0x81, 0x0, 0x20, 0x0, 0x3f, 0x200, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}, 0x0, 0x8001, 0x200, 0xe1d236feead7744a, 0x39800000, 0x40}) 16:40:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:40:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x31, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:06 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="9ba72b3db7ec018900ca721a20582f12e4807da20b99507a007f28916cf600000000000040000d724b75cc0600000005cfb28e44f4775eca053cfd714372c22ea62162339d", 0x45, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:06 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000340)={&(0x7f0000000080), 0xc, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00042dbd7000fbdbdf25080000001c0009000800010000040000080001000800000008000200080000009bb5a07d1117fd3f18ce9da066d0b32b6ac5e78101421a03f4bbfd397271481a8d00742cde7adf8d0d410b9f73af8c3de6a6df5fe615ae76ffe89d80bbde02fc97"], 0x30}}, 0x8000) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x1ff}, 0x0, 0x101, 0xfffffffd, 0x0, 0x5c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000400)=[{0x5, 0x4, 0x0, 0x2, @time={0x77359400}, {0xfd, 0x6}, {0x3f, 0x6}, @ext={0x22, &(0x7f0000000280)="e199f932c410df9d2a9e1d15f6b8c5116804080457c7749c22a770af0b844f9461ed"}}, {0x7, 0xf7, 0x1, 0x0, @tick=0x9, {0x33, 0x1}, {0x1f, 0x8}, @connect={{0x81, 0xc0}, {0x1}}}], 0x60) r2 = open(0x0, 0x0, 0x0) fchdir(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) 16:40:06 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:40:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:06 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x31, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:07 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r0, 0xae9a) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 16:40:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x31, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:07 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffc}, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000007c0)=ANY=[@ANYBLOB="e0000002ac1414bb000000000500000200000017efed22d78900e00000d60100010000000000aafaebbfc459597a2ef4b1212a8a9d81c7f4c3c7c09037fbb8b58489107d78dd35c9068fedfb5c5782963d1666756fe1fa6a0ed71f25eab1c69a8378ab6b997b768a873252c4a5e27cfa4891decd4afaebeac099b434e8d548bad10b81d7a2aa37f41cac93341da2029657fcf3e09897341f81808d8511f1901a575498c2d40ec0705bdd46a9f23eae0e09000000d14a4b16f039c045f2b637ac7d0978f543654fb3e7225aff8e9ebe81"], 0x1) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x84ad584bd0d2e1c7, 0x8) getsockopt$netlink(r2, 0x10e, 0x0, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x40000000000027, &(0x7f0000000680)={@loopback, @empty, @multicast2}, 0xc) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000004000)=0x90) r3 = accept(r1, &(0x7f0000000140)=@tipc, 0x0) connect(0xffffffffffffffff, &(0x7f0000000740)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x4, 0x0, 0x0, {0xa, 0x4e23, 0x0, @rand_addr="36c09922a216651f7afa37d18d91c824", 0xffffe53a}}}, 0x80) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x2000, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r7, &(0x7f0000000380)=""/233, 0xffbe) lsetxattr$security_selinux(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000540)='secu\x8eg\xb0$\x14\x16\x1d!\xa9ux\x00', &(0x7f0000000300)='system_u:object_r:hald_cache_t:s0\x00', 0x22, 0x0) truncate(0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') ioctl$KDENABIO(r5, 0x4b36) ioctl$TUNSETPERSIST(r6, 0x400454cb, 0x1) 16:40:07 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:40:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r1, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 16:40:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x35, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad979"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:07 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) 16:40:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:07 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:40:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x28, r1, 0xb03, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 16:40:07 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x35, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x35, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:08 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d6eb99f96ef529a9d18c5bbd01010000000000006f313c3910abf0120e25629e7e9a593bf65772c40cc0f11cdc9f3f7065f65ad2fe6ee1a05f919e17ca672d6fd4d1f06ebc430ac20c0801ef04182304b3e55d3889c00031ce9dc670a7b00a8c311ded2a2ea327477a1292d06daea5846792beb8eecfb9604bccb84edcde1b4d93028de100861c1a138de3eb50ae83e39adbe38653a3c25da20d5343a77e4ba8a0f3c613aaddb37edffa0cce8b5ca2c09b5817b6760eb2e8e95f0b28e03ceeb1a61bf3009e19b8fc91ded11c81835d7dce75b6025d93ab07c6be8129db0ae10755c324e0fcf48ca9574b93dc1d69e6b7297e5f3ac3f7bba1f8a5ba23"], &(0x7f0000000340)=0xa) 16:40:08 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={[{@commit={'commit', 0x3d, 0x20000000000}}]}) 16:40:08 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:40:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x37, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 521.773739][ T2658] rpcbind: RPC call returned error 22 16:40:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 521.812645][T15100] REISERFS warning (device loop4): super-6508 reiserfs_parse_options: bad value 0x0000020000000000 for -ocommit [ 521.812645][T15100] 16:40:08 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d6eb99f96ef529a9d18c5bbd01010000000000006f313c3910abf0120e25629e7e9a593bf65772c40cc0f11cdc9f3f7065f65ad2fe6ee1a05f919e17ca672d6fd4d1f06ebc430ac20c0801ef04182304b3e55d3889c00031ce9dc670a7b00a8c311ded2a2ea327477a1292d06daea5846792beb8eecfb9604bccb84edcde1b4d93028de100861c1a138de3eb50ae83e39adbe38653a3c25da20d5343a77e4ba8a0f3c613aaddb37edffa0cce8b5ca2c09b5817b6760eb2e8e95f0b28e03ceeb1a61bf3009e19b8fc91ded11c81835d7dce75b6025d93ab07c6be8129db0ae10755c324e0fcf48ca9574b93dc1d69e6b7297e5f3ac3f7bba1f8a5ba23"], &(0x7f0000000340)=0xa) 16:40:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 521.936637][T15100] REISERFS warning (device loop4): super-6508 reiserfs_parse_options: bad value 0x0000020000000000 for -ocommit [ 521.936637][T15100] 16:40:08 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x37, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:09 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) connect(r1, &(0x7f0000000500)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x20001200}, 0x80) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_ifreq(r4, 0x8911, &(0x7f0000000240)={'nr0\x00', @ifru_ivalue=0x20}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="d6eb99f96ef529a9d18c5bbd01010000000000006f313c3910abf0120e25629e7e9a593bf65772c40cc0f11cdc9f3f7065f65ad2fe6ee1a05f919e17ca672d6fd4d1f06ebc430ac20c0801ef04182304b3e55d3889c00031ce9dc670a7b00a8c311ded2a2ea327477a1292d06daea5846792beb8eecfb9604bccb84edcde1b4d93028de100861c1a138de3eb50ae83e39adbe38653a3c25da20d5343a77e4ba8a0f3c613aaddb37edffa0cce8b5ca2c09b5817b6760eb2e8e95f0b28e03ceeb1a61bf3009e19b8fc91ded11c81835d7dce75b6025d93ab07c6be8129db0ae10755c324e0fcf48ca9574b93dc1d69e6b7297e5f3ac3f7bba1f8a5ba23"], &(0x7f0000000340)=0xa) 16:40:09 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={[{@commit={'commit', 0x3d, 0x20000000000}}]}) 16:40:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:09 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x37, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 522.679409][T15145] REISERFS warning (device loop4): super-6508 reiserfs_parse_options: bad value 0x0000020000000000 for -ocommit [ 522.679409][T15145] 16:40:09 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:40:09 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 522.840241][ T28] rpcbind: RPC call returned error 22 16:40:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xffffffff}]}) pipe(&(0x7f0000000380)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="5400000038d5148b61e2c25848f6cce18923e06827bcac9ca4e1b834c32f02253a3f5e472fd04d1f5e5863bf1a867b421d87113260bb9644298679a5cfa50a20c437251156854c41bc27b11f333f1793cb5d8c0944060d450bfba73a1ac3b4acaef39cca6c6ef4e3b5d3fa4e61af2dc162", @ANYRES16, @ANYBLOB="000828bd7000fedbdf2506000200180007000c000300070000000000000008000100bb31000028000100100001007564703a73797a31000000001400020008000400017b00"], 0x3}, 0x1, 0x0, 0x0, 0x2004c840}, 0x884) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)}], 0x0, 0x0) r1 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 16:40:09 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:09 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000100)) 16:40:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:40:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:10 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 16:40:10 executing program 4: memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(0x0, 0x20) ioctl$RTC_VL_CLR(r1, 0x7014) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)='o') ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000280)={0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ptrace$cont(0x9, r0, 0x8, 0x2) 16:40:10 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "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", 0x1000}, 0xdd5) 16:40:10 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:40:10 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(0xffffffffffffffff, r0) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:40:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x4000000000005) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, &(0x7f00000015c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c0d0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f3874a846d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d1800000000c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be3e95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13234801df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d52cb4784e3efc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af81fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b781dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b302a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97dd329c6b6e207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d607fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387993f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f0c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48f01000080ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c58fdaabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076a25f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c8614a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841910600000059d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934b1a4bfdd990b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2f74e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d3803005739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f024a2a622f5641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e63cdd8c29d4e85011e4ba4f00000000954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096871b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734e80957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0567bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fa8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8fce6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6895fba9639ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f77294dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d568779bd1c616369f84619dd089e38b5b6821986d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f77b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eead7b43d1f3960dd283218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f8c83b80c67014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x1000}, 0xdd5) 16:40:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:40:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:11 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:11 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev, {[@lsrr={0x83, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 16:40:11 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x5, 0x5, 0x3, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 16:40:11 executing program 4: memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(0x0, 0x20) ioctl$RTC_VL_CLR(r1, 0x7014) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)='o') ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000280)={0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ptrace$cont(0x9, r0, 0x8, 0x2) 16:40:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) 16:40:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:11 executing program 3: memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(0x0, 0x20) ioctl$RTC_VL_CLR(r1, 0x7014) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)='o') ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000280)={0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ptrace$cont(0x9, r0, 0x8, 0x2) 16:40:11 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:40:11 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(r1, r0) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 16:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:12 executing program 4: memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(0x0, 0x20) ioctl$RTC_VL_CLR(r1, 0x7014) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)='o') ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000280)={0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ptrace$cont(0x9, r0, 0x8, 0x2) 16:40:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x38, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:12 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) 16:40:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x39, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:12 executing program 3: 16:40:12 executing program 3: 16:40:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x39, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760551b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902cbe7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7be6148ba532e6ea09c346dfebd31a08b32808b80200000000000000334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697a6ea0182babc18cae2ed4b4390af9a9ceafd07ed00b000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:13 executing program 3: 16:40:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:13 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:40:13 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x39, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:13 executing program 4: memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(0x0, 0x20) ioctl$RTC_VL_CLR(r1, 0x7014) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)='o') ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000280)={0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000002) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ptrace$cont(0x9, r0, 0x8, 0x2) 16:40:13 executing program 3: 16:40:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000e79ff0)=@in={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/168}], 0x6d}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) 16:40:13 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x39, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:13 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:40:13 executing program 3: 16:40:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:13 executing program 4: memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = creat(0x0, 0x20) ioctl$RTC_VL_CLR(r1, 0x7014) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f00000002c0)='o') ptrace$getregset(0x4204, r0, 0x0, &(0x7f0000000280)={0x0}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009032, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='cmdline\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000002) ptrace$cont(0x9, r0, 0x8, 0x2) 16:40:13 executing program 3: 16:40:13 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x39, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f088641fffffff00004000632f77fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 16:40:13 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$netlink(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 16:40:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:40:14 executing program 3: 16:40:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x7f12856cac1ab1af, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="580000002400010028bd7000fcdbdf2508007b00", @ANYRES32, @ANYBLOB="f0c45b40293af3812a6e8e194ebb53ab9d42d56fa9957f50282ce342aee852199cb4b819664e30735cd0d2dc43eea56a8aed65977dbaff22dc7a0e18a95b6462cf115cb02444185400538e49f89fe7840389223e1e8a520e1671dd5fc05f067871baf19f9d8e9ed1be48c7a7933f81b0a5428a63c5250cf6d328571f06ce0ac687ed6c5afcba4750039acf4e33087ff22cba0e13b42bf7ce56e2ee720aa84048a6f84f4cac970cfe73726e6a26"], 0x58}, {&(0x7f00000001c0)={0x140, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x64, 0x0, [@generic="7fee", @generic="27588871e62682dedf8553b00cbff90191d0836f63db8a39f22b1de515e2be6f4e9c270000abcc29e92514c435910e24336123f865bb53113dd14519d7a7c6e6fae676734a49625cb7bf6a2634046f4e2ba22b2ce8f122c81eb772c9"]}, @typed={0x8, 0x0, @ipv4=@loopback}, @nested={0x3c, 0x0, [@typed={0xc, 0x0, @u64}, @typed={0x2c, 0x0, @binary="df8851609ef844890b31a9c27b5b42cb07d18ea6cb832d1f428cd208000000da783b6f22000000"}]}, @nested={0x80, 0x0, [@generic="a51354066e8cfaf4e1bdfa0e66ea7328ed1eb2b5d54156ff858ff03feadddfd36cea305dab10ad746002ea695457ae143c45186b2bb69f92add126ba88c51fb1e83f006eb36938dbde07abfc93ceae65f61158b0408309a7ed32fcb51c1f3d02d2827e181d2a1bb4f1b3fa2bb5308b534fadc7dc01e34c4da41af4"]}, @typed={0x8, 0x0, @uid}]}, 0x140}, {&(0x7f0000000300)={0x27c, 0x0, 0x0, 0x0, 0x0, "", [@generic="b5127c5f5dbe263cc9523c4f6bb32c18ee49e8a56ef322970f4a4088f03afcbdf95f57635555baa8475789a2715bb595f6d05ac396ba8c3bc343d2fa56a6ce31f3d8898d4b74e03a6892c0566d5f776ee0adb9e6e5b3c2f18476b5572f5051f80fa150ff0e65a8d95bcb626a13267f8ea919c0c0f7ad079b3b4e26adb932eb055cade290ec0071cfa12b245cd6821ca35594d3bfd754e1681c7abb3ad8ed4b952aeee8c1cc05ec94f76dfa2d062b7e37d355", @generic="0ef70d85afb6b43efbb80fea2bd97d7f638d9bd21a030602a16a18c4c811d797fd18e942cd74f10995c82df36838939a420868b7cfb242db0d021e5e6d0d39eee8096bbed0f01556f30dfb16e718b8bf21e147d6a3c2e4ae498c7870246118865dbed108f33c616330e8bd26137c4ac96758ddeb208812ce0912a483e0593ed9c8a0040aa40e490d9790b90445fbfcefc3a27d5d8c62896d20dad57ab8e7ddd28cd6d7dcb12d9d50c2f013", @generic="35ba88d9937a48443c8375fdd02c481260f016be96003ad1d9cab21fc418b52457882857ca169790f1b58a1b7f44085940549ed35890deb4fed511f13e8c990d9e7eb136d1e2fd49ce1554935fe9305c75bbc1e7aa8e06d3e5a12e189de9882a88acab9486fdc5999393", @generic="3f48d7ea2af3c390863b6f5ab416ddaf3030f4c87629aae90ffd553a10bb7d082d621ba1cb76200f14b46281f0400413760fae914396d53b6773ec0f5359c690792f0443d3741295410258f36f01993a3f4d264564d402d9c6e540b4fb305142323dca8493453120634af91726263d238a6447d0601e0591159aa7524a4ab47641ec80ad7b5b0f0c4e161dc70102d28fe8f618449bf9c8a02a190099507cdadf5d4f"]}, 0xfffffed2}], 0x3, &(0x7f0000000700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 527.735163][T15347] ================================================================== [ 527.743449][T15347] BUG: KCSAN: data-race in exit_signals / find_alive_thread [ 527.750730][T15347] [ 527.753082][T15347] read to 0xffff888124aff0a4 of 4 bytes by task 15345 on cpu 0: [ 527.760719][T15347] find_alive_thread+0xdd/0x130 [ 527.765586][T15347] do_exit+0x67c/0x18f0 [ 527.769767][T15347] do_group_exit+0xb4/0x1c0 [ 527.774259][T15347] get_signal+0x2a2/0x1320 [ 527.778676][T15347] do_signal+0x3b/0xbf0 [ 527.782832][T15347] exit_to_usermode_loop+0x250/0x2c0 [ 527.788128][T15347] do_syscall_64+0x353/0x370 [ 527.792884][T15347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.798770][T15347] [ 527.801106][T15347] write to 0xffff888124aff0a4 of 4 bytes by task 15347 on cpu 1: [ 527.808825][T15347] exit_signals+0x13b/0x490 [ 527.813315][T15347] do_exit+0x18b/0x18f0 [ 527.817470][T15347] do_group_exit+0xb4/0x1c0 [ 527.821997][T15347] get_signal+0x2a2/0x1320 [ 527.826534][T15347] do_signal+0x3b/0xbf0 [ 527.830684][T15347] exit_to_usermode_loop+0x250/0x2c0 [ 527.835972][T15347] do_syscall_64+0x353/0x370 [ 527.840561][T15347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 527.846529][T15347] [ 527.848859][T15347] Reported by Kernel Concurrency Sanitizer on: [ 527.854999][T15347] CPU: 1 PID: 15347 Comm: syz-executor.4 Not tainted 5.4.0-rc6+ #0 [ 527.862980][T15347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.873031][T15347] ================================================================== [ 527.881084][T15347] Kernel panic - not syncing: panic_on_warn set ... [ 527.887667][T15347] CPU: 1 PID: 15347 Comm: syz-executor.4 Not tainted 5.4.0-rc6+ #0 [ 527.895622][T15347] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 527.905676][T15347] Call Trace: [ 527.908973][T15347] dump_stack+0xf5/0x159 [ 527.913211][T15347] panic+0x210/0x640 [ 527.917102][T15347] ? vprintk_func+0x8d/0x140 [ 527.921702][T15347] kcsan_report.cold+0xc/0xe [ 527.926317][T15347] kcsan_setup_watchpoint+0x3fe/0x410 [ 527.931682][T15347] __tsan_unaligned_write4+0x143/0x1f0 [ 527.937134][T15347] exit_signals+0x13b/0x490 [ 527.941638][T15347] do_exit+0x18b/0x18f0 [ 527.945810][T15347] ? constant_test_bit+0x12/0x30 [ 527.950753][T15347] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 527.956982][T15347] ? futex_wait+0x33f/0x3f0 [ 527.961661][T15347] ? refcount_sub_and_test_checked+0xc8/0x190 [ 527.967782][T15347] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 527.973666][T15347] do_group_exit+0xb4/0x1c0 [ 527.978229][T15347] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 527.984477][T15347] get_signal+0x2a2/0x1320 [ 527.988911][T15347] ? do_futex+0xf6/0x18d0 [ 527.993259][T15347] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 527.999507][T15347] do_signal+0x3b/0xbf0 [ 528.003661][T15347] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 528.009564][T15347] ? __read_once_size+0x5a/0xe0 [ 528.014412][T15347] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 528.020170][T15347] exit_to_usermode_loop+0x250/0x2c0 [ 528.025518][T15347] do_syscall_64+0x353/0x370 [ 528.030137][T15347] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 528.036028][T15347] RIP: 0033:0x45a219 [ 528.039938][T15347] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 528.059567][T15347] RSP: 002b:00007fe0c6703cf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 528.068010][T15347] RAX: fffffffffffffe00 RBX: 000000000075c078 RCX: 000000000045a219 [ 528.075981][T15347] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075c078 [ 528.083942][T15347] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 528.091920][T15347] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075c07c [ 528.099887][T15347] R13: 00007ffe53e5ccaf R14: 00007fe0c67049c0 R15: 000000000075c07c [ 528.109677][T15347] Kernel Offset: disabled [ 528.114033][T15347] Rebooting in 86400 seconds..