fffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=r2) dup2(r0, r1) 03:34:53 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161842, 0x80) syz_open_dev$vbi(0x0, 0x0, 0x2) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:53 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r0, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) 03:34:53 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161842, 0x80) syz_open_dev$vbi(0x0, 0x0, 0x2) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:53 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=r2) dup2(r0, r1) 03:34:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 03:34:54 executing program 0: setgid(0xee01) r0 = getpid() prlimit64(r0, 0x0, 0x0, 0x0) 03:34:54 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000080)=r2) dup2(r0, r1) 03:34:55 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161842, 0x80) syz_open_dev$vbi(0x0, 0x0, 0x2) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:55 executing program 0: socket$unix(0x1, 0x2, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fe}, &(0x7f0000000200), 0x0) 03:34:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f013bb9c50900000f32c4c19112a183e13240c4c1c563cc66b890008ed0440f20c03501000000440f22c00f01cf66d9e0f30f0966b88f008ec0"}], 0x3d98473721cbc8a, 0x0, 0x0, 0x65) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 03:34:55 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161842, 0x80) syz_open_dev$vbi(0x0, 0x0, 0x2) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:56 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161842, 0x80) syz_open_dev$vbi(0x0, 0x0, 0x2) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:56 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0xfffffffffffffffe) 03:34:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f013bb9c50900000f32c4c19112a183e13240c4c1c563cc66b890008ed0440f20c03501000000440f22c00f01cf66d9e0f30f0966b88f008ec0"}], 0x3d98473721cbc8a, 0x0, 0x0, 0x65) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:56 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:34:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f013bb9c50900000f32c4c19112a183e13240c4c1c563cc66b890008ed0440f20c03501000000440f22c00f01cf66d9e0f30f0966b88f008ec0"}], 0x3d98473721cbc8a, 0x0, 0x0, 0x65) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 452.999219][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:56 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 03:34:56 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161842, 0x80) syz_open_dev$vbi(0x0, 0x0, 0x2) write$UHID_INPUT(r1, &(0x7f0000001cc0), 0x1006) sendfile(r1, r1, &(0x7f0000000240), 0x2008000fffffffe) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 03:34:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000040)="0f013bb9c50900000f32c4c19112a183e13240c4c1c563cc66b890008ed0440f20c03501000000440f22c00f01cf66d9e0f30f0966b88f008ec0"}], 0x3d98473721cbc8a, 0x0, 0x0, 0x65) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@shortname_mixed='shortname=mixed'}]}) 03:34:57 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 453.850333][T12747] FAT-fs (loop3): bogus number of reserved sectors 03:34:57 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 453.924983][T12747] FAT-fs (loop3): Can't find a valid FAT filesystem [ 454.014435][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:57 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 454.271529][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 454.527010][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@shortname_mixed='shortname=mixed'}]}) 03:34:58 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @loopback}, r4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) [ 454.925664][T12765] FAT-fs (loop3): bogus number of reserved sectors 03:34:58 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:34:58 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 455.032200][T12765] FAT-fs (loop3): Can't find a valid FAT filesystem [ 455.249919][T12770] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 455.319374][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 455.333069][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:34:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@shortname_mixed='shortname=mixed'}]}) [ 455.511580][T12785] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 455.584382][T12770] syz-executor.4 (12770) used greatest stack depth: 9768 bytes left [ 455.723088][T12788] FAT-fs (loop3): bogus number of reserved sectors [ 455.729819][T12788] FAT-fs (loop3): Can't find a valid FAT filesystem 03:34:59 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @loopback}, r4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 03:34:59 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @loopback}, r4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 03:34:59 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:34:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@shortname_mixed='shortname=mixed'}]}) [ 456.260672][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 456.344805][T12803] FAT-fs (loop3): bogus number of reserved sectors [ 456.396432][T12803] FAT-fs (loop3): Can't find a valid FAT filesystem [ 456.507887][T12800] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:35:00 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 456.582539][T12806] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:35:00 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:35:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x12}]}, 0x64}}, 0x0) 03:35:00 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @loopback}, r4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:00 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @loopback}, r4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) [ 456.938800][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 457.044074][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:35:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x3, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{0x2, 0x9}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/249, 0x43, 0xf9, 0x8}, 0x20) [ 457.460813][T12831] BPF: type_id=9 bits_offset=0 [ 457.486056][T12834] BPF: type_id=9 bits_offset=0 [ 457.491792][T12836] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 457.521247][T12831] BPF: [ 457.526347][T12834] BPF: [ 457.544349][T12831] BPF:Invalid name [ 457.544495][T12834] BPF:Invalid name [ 457.553830][T12827] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 457.582166][T12834] BPF: [ 457.582166][T12834] [ 457.584941][T12831] BPF: [ 457.584941][T12831] 03:35:01 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:35:01 executing program 4: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @loopback}, r4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 03:35:01 executing program 2: syz_open_dev$midi(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd2(0x0, 0x80001) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000600)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x8000, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000180)={@ipv4={[], [], @loopback}, r4}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000280)="abc122a17a55e717da6816f58692a400f7896744a390775baaa551b775c0fa61e29c6c1b29eaea2fa9998c2f46a05d1760bf", &(0x7f0000000400)=""/162, 0x4}, 0x20) socket$nl_route(0x10, 0x3, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) 03:35:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x2, 0x520) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r4) semctl$GETPID(r2, 0x0, 0xb, 0x0) [ 457.970122][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 458.164555][T12852] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:35:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 03:35:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000004000000"], 0x48}}, 0x0) 03:35:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x1b7) sendfile(r3, r4, 0x0, 0x7fffffa7) [ 458.454719][T12853] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 458.666442][T12868] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000004000000"], 0x48}}, 0x0) [ 458.800364][T12874] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 458.813517][ T27] audit: type=1800 audit(2000000102.249:82): pid=12867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=45 res=0 03:35:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x7f}]}, 0x24}}, 0x0) 03:35:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000004000000"], 0x48}}, 0x0) [ 458.990516][ T27] audit: type=1804 audit(2000000102.279:83): pid=12867 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir231919024/syzkaller.ugOy5t/199/file0/file0" dev="loop0" ino=45 res=1 03:35:02 executing program 2: setgroups(0x1e8, &(0x7f0000000140)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r1, r2) keyctl$read(0xb, r3, 0x0, 0x0) [ 459.073112][T12882] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:02 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000001480)={0xa, 0x0, 0x0, @ipv4={[0x8000a0ffffffff, 0x5], [], @multicast1}}, 0x1c) 03:35:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 03:35:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae", 0x1b7) sendfile(r3, r4, 0x0, 0x7fffffa7) 03:35:02 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb"}, 0xa9) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000340)=ANY=[@ANYBLOB="008e00000100ffff2000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658e584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a02ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9b73e76254303e8ed4d1ff4d29927a9d2f50bb7761438aa1e1f67a23dc6d4a7"], @ANYBLOB="f800000000000000080000002100000045000000ff7f0000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="8e0811c7"], @ANYBLOB="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"]) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 03:35:03 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000001480)={0xa, 0x0, 0x0, @ipv4={[0x8000a0ffffffff, 0x5], [], @multicast1}}, 0x1c) [ 459.768832][ T27] audit: type=1800 audit(2000000103.209:84): pid=12910 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16969 res=0 [ 459.866995][ T27] audit: type=1804 audit(2000000103.309:85): pid=12900 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir231919024/syzkaller.ugOy5t/200/file0/file0" dev="sda1" ino=16969 res=1 03:35:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb"}, 0xa9) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000340)=ANY=[@ANYBLOB="008e00000100ffff2000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658e584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a02ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9b73e76254303e8ed4d1ff4d29927a9d2f50bb7761438aa1e1f67a23dc6d4a7"], @ANYBLOB="f800000000000000080000002100000045000000ff7f0000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="8e0811c7"], @ANYBLOB="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"]) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 03:35:04 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000001480)={0xa, 0x0, 0x0, @ipv4={[0x8000a0ffffffff, 0x5], [], @multicast1}}, 0x1c) 03:35:04 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000004000000"], 0x48}}, 0x0) 03:35:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb"}, 0xa9) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000340)=ANY=[@ANYBLOB="008e00000100ffff2000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658e584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a02ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9b73e76254303e8ed4d1ff4d29927a9d2f50bb7761438aa1e1f67a23dc6d4a7"], @ANYBLOB="f800000000000000080000002100000045000000ff7f0000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="8e0811c7"], @ANYBLOB="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"]) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 03:35:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 03:35:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x1b7) sendfile(r3, r4, 0x0, 0x7fffffa7) 03:35:04 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) bind$inet6(r0, &(0x7f0000001480)={0xa, 0x0, 0x0, @ipv4={[0x8000a0ffffffff, 0x5], [], @multicast1}}, 0x1c) [ 460.999738][T12928] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 461.154325][ T27] audit: type=1800 audit(2000000104.589:86): pid=12925 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17003 res=0 03:35:04 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb"}, 0xa9) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000340)=ANY=[@ANYBLOB="008e00000100ffff2000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658e584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a02ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9b73e76254303e8ed4d1ff4d29927a9d2f50bb7761438aa1e1f67a23dc6d4a7"], @ANYBLOB="f800000000000000080000002100000045000000ff7f0000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="8e0811c7"], @ANYBLOB="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"]) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 03:35:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x1b7) sendfile(r3, r4, 0x0, 0x7fffffa7) 03:35:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb"}, 0xa9) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000340)=ANY=[@ANYBLOB="008e00000100ffff2000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658e584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a02ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9b73e76254303e8ed4d1ff4d29927a9d2f50bb7761438aa1e1f67a23dc6d4a7"], @ANYBLOB="f800000000000000080000002100000045000000ff7f0000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="8e0811c7"], @ANYBLOB="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"]) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) [ 461.433968][ T27] audit: type=1800 audit(2000000104.869:87): pid=12945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="loop0" ino=46 res=0 03:35:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000450600000fff07006706000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01100000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743e32dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) [ 461.483069][ T27] audit: type=1804 audit(2000000104.919:88): pid=12945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir231919024/syzkaller.ugOy5t/202/file0/file0" dev="loop0" ino=46 res=1 03:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 03:35:05 executing program 4: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigsuspend(&(0x7f0000000100), 0x8) 03:35:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb"}, 0xa9) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000340)=ANY=[@ANYBLOB="008e00000100ffff2000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658e584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a02ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9b73e76254303e8ed4d1ff4d29927a9d2f50bb7761438aa1e1f67a23dc6d4a7"], @ANYBLOB="f800000000000000080000002100000045000000ff7f0000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="8e0811c7"], @ANYBLOB="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"]) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 03:35:05 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:35:05 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x3f, 0x800}, &(0x7f00000000c0)=0x8) ioctl$USBDEVFS_SETINTERFACE(0xffffffffffffffff, 0x5522, 0x0) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x5522, 0x0) r4 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SETINTERFACE(r4, 0x5522, 0x0) write$binfmt_misc(r4, &(0x7f0000000680)={'syz0', "6bdba66977f4943fd91bed1d9c9bbe753ef21ab8b7cd3daa4f0a1408449cf34efd239aa7e805136a2faa05ac590890f2c5deef90ed7edecfe24ed1f7838c71707a3714e60227a12a859d3c8a4d9eb5a2db621699a2a16b7d53530ce9746d303bde1937e5eaba125486027a382ba7c70e8155b86923d312fa81c758d4d24036e752880d6890c1d28c1a79055b52cd493099e2a832bdc693d11d444640cd5c591388ac8cb4cb"}, 0xa9) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000340)=ANY=[@ANYBLOB="008e00000100ffff2000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="3f8131070b446c9c3f99ab4cedb7be074406f176815bbce36216490a3a2b8ab2784ad9865f274ceba7ead19f079fbe8cdf1e0b8d658e584c8fbc502c6c118b8422ade5faa779124663574f771a942b9546728d4e59a6fdf3450fe6c0e444a192cb7fc0fe674165fac824d12a0ce0e8d94ae00edfed8c6f320e197187384bfa8cc547903bc303a46e31bf90b6dff8bc39a1d3e1e892719a3dc1dd30f9276ce25aa64c38121131039d1b99d8d8a02ff284ffe83ec68ff2b167fcf3aadc05d34168d43c1a870a9d93a5d45a63260b6346a5f377c6bb31e40ebfb9b73e76254303e8ed4d1ff4d29927a9d2f50bb7761438aa1e1f67a23dc6d4a7"], @ANYBLOB="f800000000000000080000002100000045000000ff7f0000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="8e0811c7"], @ANYBLOB="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"]) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000540), &(0x7f0000000580)=0x2) 03:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r3 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) dup2(r2, r3) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 03:35:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000450600000fff07006706000002000000070300000ee60060bf050000000000000f650000000000006507f9ff01100000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0743e32dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffb567b40407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) 03:35:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f0000000300)="d8", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 03:35:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 03:35:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcffa05b36e0bd0b9f6c26ff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367fc5f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d5bc0080000033270c6a98d91c22def1125d7b1e821039a85ad8b91cea336a1b57f45a0788e3aba045c61c51e4a522e15c7ce71553059a5ef83c2ab06a52fcfce7c467c7", 0xff}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x266, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x3, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:35:06 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x2dd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x24004880) 03:35:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f0000000000), 0x4) 03:35:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 03:35:06 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafb", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:06 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:06 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) 03:35:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 03:35:06 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:07 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) [ 464.756781][ T0] NOHZ: local_softirq_pending 08 03:35:09 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000280)="04", 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x540b, 0x0) 03:35:09 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:09 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = gettid() tkill(r0, 0x3c) 03:35:09 executing program 4: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:09 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:09 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffa0008000, 0x11, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba005", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) write(r0, &(0x7f0000000040)="150000000500080000000000c8", 0xd) 03:35:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) 03:35:09 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c0}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000803d5f6250", 0x40, 0x1c0}]) 03:35:09 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) 03:35:10 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:10 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafb", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) 03:35:10 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x9, 0x0, &(0x7f0000000400)=0x300) [ 466.790356][T13103] loop2: [ICS] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 03:35:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x7f}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) [ 466.847261][T13103] loop2: partition table partially beyond EOD, truncated [ 466.864754][T13103] loop2: p1 start 16777217 is beyond EOD, truncated [ 466.882749][T13103] loop2: p2 start 2443925575 is beyond EOD, truncated [ 466.893234][T13103] loop2: p3 start 1698242361 is beyond EOD, truncated [ 466.904438][T13103] loop2: p4 start 938491376 is beyond EOD, truncated [ 466.911870][T13103] loop2: p5 start 470358972 is beyond EOD, truncated [ 466.923773][T13103] loop2: p6 start 1960352251 is beyond EOD, truncated [ 466.938803][T13103] loop2: p7 start 874369164 is beyond EOD, truncated [ 466.965838][T13103] loop2: p8 start 3488093543 is beyond EOD, truncated 03:35:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) 03:35:10 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:35:10 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000009031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000031000/0x4000)=nil, 0x4000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x100000003) msync(&(0x7f00003a4000/0x3000)=nil, 0x3000, 0x4) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 467.020560][T13103] loop2: p9 start 4100375037 is beyond EOD, truncated [ 467.054524][T13103] loop2: p10 start 1442893154 is beyond EOD, truncated 03:35:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x7f}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) [ 467.086315][T13103] loop2: p11 start 822590328 is beyond EOD, truncated 03:35:10 executing program 5: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) fstatfs(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r2) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000a00)="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", 0x31e, r3) keyctl$revoke(0x3, 0x0) fgetxattr(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000340)=""/36, 0x24) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, 0x0, 0x0) [ 467.138659][T13103] loop2: p12 start 3847612716 is beyond EOD, truncated [ 467.191999][T13103] loop2: p13 start 1058807181 is beyond EOD, truncated [ 467.273461][T13103] loop2: p14 start 1675527106 is beyond EOD, truncated 03:35:10 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac14140ce0", 0x0, 0x9}, 0x28) [ 467.477048][T13138] loop2: [ICS] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 [ 467.493328][T13138] loop2: partition table partially beyond EOD, truncated [ 467.501518][T13138] loop2: p1 start 16777217 is beyond EOD, truncated [ 467.511776][T13138] loop2: p2 start 2443925575 is beyond EOD, truncated [ 467.518752][T13138] loop2: p3 start 1698242361 is beyond EOD, truncated [ 467.525815][T13138] loop2: p4 start 938491376 is beyond EOD, truncated [ 467.535757][T13138] loop2: p5 start 470358972 is beyond EOD, truncated [ 467.542701][T13138] loop2: p6 start 1960352251 is beyond EOD, truncated [ 467.552551][T13138] loop2: p7 start 874369164 is beyond EOD, truncated [ 467.559477][T13138] loop2: p8 start 3488093543 is beyond EOD, truncated [ 467.575610][T13138] loop2: p9 start 4100375037 is beyond EOD, truncated [ 467.600593][T13138] loop2: p10 start 1442893154 is beyond EOD, truncated [ 467.613367][T13138] loop2: p11 start 822590328 is beyond EOD, truncated [ 467.637314][T13138] loop2: p12 start 3847612716 is beyond EOD, truncated [ 467.648797][T13138] loop2: p13 start 1058807181 is beyond EOD, truncated [ 467.658314][T13138] loop2: p14 start 1675527106 is beyond EOD, truncated 03:35:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="01000001979564304758ab91e340266d391f3965f8f04943f03df03772f0aab9bc1b091c0539a723fb99d87460842ac68cd01d34965f98fd6715e8cf0bf2fcf9fdc166f4f90b3af962cd0056da82890878bb073154cc95002ce955e54721db928d1d1c3f77ac5ffec283de6325493500000000000000000000bae7498328075efcb4e894d7f881f0aea9a1826d9affd89d1427d3c9f8f5ea8281eb5e390268471a649a468e8ca0b321d622bc3c1f836468fba0d9cd5f050000009a3c66c26487fde1dcdbf9f0cebcf29eac98d481000000238b4bb448e32f407db02e4d97299aa4825c0a3f589c31c6c69ef5bae722d62d8800fd0814e5057ecc430b97b0696add873cab85c6ca717076d80e9a6b9359dd1370eadead529dd63206f6ef2b4bc07dbbf9c7923d551fb14c53687ef7f1f3a4b1d42c21ac3325cfa13dd27c3b01c979c3873995e642e8517b3ac980864644562717550523ed56144c63c4b412950a5ea1948c3278fa81fec5b1e2b7f516ea4ac2cc75fbd7aaa5df1577c8f2f1d3f9cb274db13ae6f039d0164931e775c1b784d100c332b1cf5eab08fc3f11e15c75672580ae3db04cb67133c6571f3d93c004d86bffffff7f000000007387fef3ae60aa2e93bf0a4615345d3d310f54fe387bbdd5d110d3ae58f7fafc57bf8a118284b4045102f4ac1e6458c006a05332fbc8b778012b4a849b", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c0}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000803d5f6250", 0x40, 0x1c0}]) 03:35:11 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x78ca, 0x1d12) 03:35:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x7f}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 03:35:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x8933, 0x0) 03:35:11 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x78ca, 0x1d12) 03:35:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000000)={0x0, 0x7f}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) 03:35:11 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101842) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000000)) [ 468.305476][T13160] loop2: [ICS] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 [ 468.346633][T13160] loop2: partition table partially beyond EOD, truncated [ 468.359790][T13160] loop2: p1 start 16777217 is beyond EOD, truncated [ 468.368985][T13160] loop2: p2 start 2443925575 is beyond EOD, truncated [ 468.378818][T13160] loop2: p3 start 1698242361 is beyond EOD, truncated [ 468.385995][T13160] loop2: p4 start 938491376 is beyond EOD, truncated [ 468.394956][T13160] loop2: p5 start 470358972 is beyond EOD, truncated [ 468.444562][T13160] loop2: p6 start 1960352251 is beyond EOD, truncated [ 468.479214][T13160] loop2: p7 start 874369164 is beyond EOD, truncated [ 468.542512][T13160] loop2: p8 start 3488093543 is beyond EOD, truncated [ 468.576656][T13160] loop2: p9 start 4100375037 is beyond EOD, truncated [ 468.588608][T13160] loop2: p10 start 1442893154 is beyond EOD, truncated [ 468.619601][T13160] loop2: p11 start 822590328 is beyond EOD, truncated [ 468.650135][T13160] loop2: p12 start 3847612716 is beyond EOD, truncated [ 468.666358][T13160] loop2: p13 start 1058807181 is beyond EOD, truncated [ 468.681018][T13160] loop2: p14 start 1675527106 is beyond EOD, truncated 03:35:12 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:35:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') syz_open_dev$char_usb(0xc, 0xb4, 0x0) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f0000000900), 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 03:35:12 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x78ca, 0x1d12) 03:35:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) 03:35:12 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000002c0)=""/204, 0xcc}], 0x1) 03:35:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="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"], 0x1c0}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000803d5f6250", 0x40, 0x1c0}]) 03:35:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) [ 469.483305][T13189] loop2: [ICS] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 [ 469.503523][T13189] loop2: partition table partially beyond EOD, truncated 03:35:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) [ 469.548045][T13189] loop2: p1 start 16777217 is beyond EOD, truncated [ 469.573782][T13189] loop2: p2 start 2443925575 is beyond EOD, truncated [ 469.591253][T13189] loop2: p3 start 1698242361 is beyond EOD, truncated 03:35:13 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x78ca, 0x1d12) [ 469.621015][T13189] loop2: p4 start 938491376 is beyond EOD, truncated 03:35:13 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 469.696263][T13189] loop2: p5 start 470358972 is beyond EOD, truncated [ 469.742723][T13189] loop2: p6 start 1960352251 is beyond EOD, truncated 03:35:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) [ 469.806305][T13189] loop2: p7 start 874369164 is beyond EOD, truncated [ 469.813029][T13189] loop2: p8 start 3488093543 is beyond EOD, truncated [ 469.835500][T13189] loop2: p9 start 4100375037 is beyond EOD, truncated [ 469.852047][T13189] loop2: p10 start 1442893154 is beyond EOD, truncated 03:35:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000900)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f0000000000)) r6 = syz_open_pts(r5, 0x0) ioctl$TCSETS(r6, 0x5402, &(0x7f00000001c0)) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000080)=0x61) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000240)=0x8931, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x102000003) 03:35:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) [ 469.948029][T13189] loop2: p11 start 822590328 is beyond EOD, truncated [ 469.955064][T13189] loop2: p12 start 3847612716 is beyond EOD, truncated [ 469.991239][T13189] loop2: p13 start 1058807181 is beyond EOD, truncated [ 470.056266][T13189] loop2: p14 start 1675527106 is beyond EOD, truncated 03:35:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) 03:35:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000003280)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000000000100000000000000000000000500080001006962000008000100657468001c00020008000100000000000800020000000000030000000000000000000c00040000000000000000001c0006000000020004000200040002000800010000000000180007000c0004000000000000000000000000000500090008000100000000190c00090008000100000000001000060004000200080001000000180006000400020004000200080001000000000004000200090000000c00e6ff08000100000000001c0002000800030000000000080001000000000008000300000000000c00021e16fd283db959da000000000008000100000000003400020008000100000000000800030000000000080002fc00010000000800040004000000080004000040000008000300000000004c00020008000200e7a53f17080002000000000008000100000000030016cc04ed0800020000000000080003000c000000080004000000000008000400000000003400025f43a61d92f948fd000800010000bf2a70f07a16ff87000000080001000000000008000300000000000800010000000000d6f22b402bd761180018b5a4e9e77d0a0f00000000000000"], 0x1c0}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c3000000000000803d5f6250", 0x40, 0x1c0}]) 03:35:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netstat\x00') sendfile(r0, r1, 0x0, 0x320f) 03:35:13 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 03:35:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ad56b6c50400aeb995298992ea5600c2", 0x10) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x0, &(0x7f0000000e40), 0x4}], 0x500, 0x0) [ 470.601225][T13239] loop2: [ICS] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 [ 470.624531][T13239] loop2: partition table partially beyond EOD, truncated [ 470.714526][T13239] loop2: p1 start 16777217 is beyond EOD, truncated 03:35:14 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 470.776268][T13239] loop2: p2 start 2443925575 is beyond EOD, truncated [ 470.788448][T13239] loop2: p3 start 1698242361 is beyond EOD, truncated [ 470.832132][T13239] loop2: p4 start 938491376 is beyond EOD, truncated [ 470.866155][T13239] loop2: p5 start 470358972 is beyond EOD, truncated 03:35:14 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 03:35:14 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) [ 470.920058][T13239] loop2: p6 start 1960352251 is beyond EOD, truncated [ 470.938006][T13239] loop2: p7 start 874369164 is beyond EOD, truncated 03:35:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20}]}, 0x40}}, 0x0) [ 470.971646][T13239] loop2: p8 start 3488093543 is beyond EOD, truncated [ 471.004383][T13239] loop2: p9 start 4100375037 is beyond EOD, truncated [ 471.035825][T13239] loop2: p10 start 1442893154 is beyond EOD, truncated [ 471.094373][T13239] loop2: p11 start 822590328 is beyond EOD, truncated [ 471.145933][T13239] loop2: p12 start 3847612716 is beyond EOD, truncated [ 471.183181][T13266] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 03:35:14 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) [ 471.209613][T13239] loop2: p13 start 1058807181 is beyond EOD, truncated [ 471.241673][T13239] loop2: p14 start 1675527106 is beyond EOD, truncated 03:35:15 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:15 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 03:35:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1}, 0xe) 03:35:15 executing program 4: r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r1) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) 03:35:15 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 03:35:15 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:16 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 03:35:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:16 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 03:35:16 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 03:35:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:18 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r0, &(0x7f00000002c0)=""/17, 0x11) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) delete_module(&(0x7f0000000300)='\x00', 0x800) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r5 = dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000001480)={0x0, 0x0, r5}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000004c0)) 03:35:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c}]}, 0x3c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 475.116012][T13327] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:18 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x64, 0x0, &(0x7f0000000480)=[@acquire, @request_death={0x400c630e, 0x0, 0x2}, @transaction_sg={0x400c630f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:35:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:18 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80044, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r1, 0x401) [ 475.569695][T13337] binder: 13334:13337 unknown command 0 [ 475.614251][T13337] binder: 13334:13337 ioctl c0306201 200003c0 returned -22 03:35:19 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x64, 0x0, &(0x7f0000000480)=[@acquire, @request_death={0x400c630e, 0x0, 0x2}, @transaction_sg={0x400c630f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:35:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 475.981171][T13345] binder: 13344:13345 unknown command 0 [ 476.012488][T13345] binder: 13344:13345 ioctl c0306201 200003c0 returned -22 03:35:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 03:35:19 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x64, 0x0, &(0x7f0000000480)=[@acquire, @request_death={0x400c630e, 0x0, 0x2}, @transaction_sg={0x400c630f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:35:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) [ 476.509543][T13360] binder: 13358:13360 unknown command 0 [ 476.518235][T13360] binder: 13358:13360 ioctl c0306201 200003c0 returned -22 03:35:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:21 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x64, 0x0, &(0x7f0000000480)=[@acquire, @request_death={0x400c630e, 0x0, 0x2}, @transaction_sg={0x400c630f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 03:35:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) [ 478.477120][T13370] binder: 13366:13370 unknown command 0 [ 478.499234][T13370] binder: 13366:13370 ioctl c0306201 200003c0 returned -22 03:35:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 03:35:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000500)={0x0, 'ipvlan0\x00'}) 03:35:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000001c0)="b805000000b9510000000f01c10f46aacb00020066ba2100b067ee66ba41008eb9800000c06832d6d6004000000fda3030c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4f}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f00000000c0)) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, &(0x7f0000000140)='lo\x00') ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 478.839315][T13383] 8021q: VLANs not supported on ipvlan0 03:35:22 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a0265ef0b007c05e87c55a1bc000900b8000699030000000500150003008178a8001600030001400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 03:35:22 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004000000000032ef31d59d99ba38b636bf6acbf91c17e5e884564a37e4458a837c4bb9981ac5e0429950878f6a1e3e194b549ba9bb179c7597ad27f3069ed5149ade11bfcfcd242623bb49395c"], 0x30}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(r1, 0x0, 0x0) getegid() readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 03:35:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18}]}, 0x40}}, 0x0) [ 479.198679][T13392] IPv6: NLM_F_CREATE should be specified when creating new route [ 479.226999][T13392] netlink: 164 bytes leftover after parsing attributes in process `syz-executor.2'. [ 479.265566][T13396] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:22 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'rmd128-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x10, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 03:35:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000200)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0cb871000f00d866ef0f01c50f090fae01"}], 0x38f, 0x0, 0x0, 0xfffffffffffffd6b) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000100)={0xb0001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 479.360472][T13395] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:35:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "aeb6ffff24e28548", "2abe9f56ce4f0747c2a2e08a0f5cec4c", "6560eb35", "868aa9d2e9e1b9fc"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:24 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x68, 0x0, 0x1, 0x519, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0xf}]}, 0x68}}, 0x0) 03:35:24 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000f91b0000000000000c410000000400143166c68a31345bc28e75cab7cb3501345b16e4560780"], 0x3}}, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000000150a0103000000000000000000000005e00400000000000000050003"], 0x20}, 0x1, 0x0, 0x0, 0xfd1b5e219450e953}, 0xf037de2f592e7080) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x7, &(0x7f00000009c0)=[{&(0x7f00000004c0)="62e0369b3f9d96a10f283fe89079e7699b97d96acf2cb84915af3e", 0x1b, 0x1ff}, {&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac85a06d2a053036328f9e10d879fd1304f65edfa31c4ee4a691490d77bd90a1cdf9ec6977a6ad484acba2b210a1b1d1cc86bab3870654c93", 0x6e, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)={[{@pquota='pquota'}, {@nouuid='nouuid'}, {@lazytime='lazytime'}, {@discard='discard'}], [{@subj_type={'subj_type'}}, {@fowner_gt={'fowner>', r4}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'lo:security'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) 03:35:24 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004000000000032ef31d59d99ba38b636bf6acbf91c17e5e884564a37e4458a837c4bb9981ac5e0429950878f6a1e3e194b549ba9bb179c7597ad27f3069ed5149ade11bfcfcd242623bb49395c"], 0x30}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(r1, 0x0, 0x0) getegid() readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 03:35:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.current\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x87f1a7) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)) [ 481.623550][T13420] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 481.673282][T13418] Unknown ioctl -1070574059 [ 481.691956][T13420] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 481.704454][T13418] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:35:25 executing program 0: prctl$PR_SET_SECUREBITS(0x1c, 0x5) setresuid(0x0, 0xee01, 0x0) getgroups(0x2, &(0x7f0000000100)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r0) setgroups(0x1, &(0x7f0000000080)=[r0]) openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) [ 481.746468][T13426] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 481.810478][T13426] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:25 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000f91b0000000000000c410000000400143166c68a31345bc28e75cab7cb3501345b16e4560780"], 0x3}}, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000000150a0103000000000000000000000005e00400000000000000050003"], 0x20}, 0x1, 0x0, 0x0, 0xfd1b5e219450e953}, 0xf037de2f592e7080) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x7, &(0x7f00000009c0)=[{&(0x7f00000004c0)="62e0369b3f9d96a10f283fe89079e7699b97d96acf2cb84915af3e", 0x1b, 0x1ff}, {&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac85a06d2a053036328f9e10d879fd1304f65edfa31c4ee4a691490d77bd90a1cdf9ec6977a6ad484acba2b210a1b1d1cc86bab3870654c93", 0x6e, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)={[{@pquota='pquota'}, {@nouuid='nouuid'}, {@lazytime='lazytime'}, {@discard='discard'}], [{@subj_type={'subj_type'}}, {@fowner_gt={'fowner>', r4}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'lo:security'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) 03:35:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:25 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000f91b0000000000000c410000000400143166c68a31345bc28e75cab7cb3501345b16e4560780"], 0x3}}, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000000150a0103000000000000000000000005e00400000000000000050003"], 0x20}, 0x1, 0x0, 0x0, 0xfd1b5e219450e953}, 0xf037de2f592e7080) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x7, &(0x7f00000009c0)=[{&(0x7f00000004c0)="62e0369b3f9d96a10f283fe89079e7699b97d96acf2cb84915af3e", 0x1b, 0x1ff}, {&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac85a06d2a053036328f9e10d879fd1304f65edfa31c4ee4a691490d77bd90a1cdf9ec6977a6ad484acba2b210a1b1d1cc86bab3870654c93", 0x6e, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)={[{@pquota='pquota'}, {@nouuid='nouuid'}, {@lazytime='lazytime'}, {@discard='discard'}], [{@subj_type={'subj_type'}}, {@fowner_gt={'fowner>', r4}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'lo:security'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) 03:35:25 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) tkill(r0, 0x12) ptrace(0x11, r0) 03:35:25 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) write$P9_RWALK(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8839, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb697}, 0x200a0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5846534200001000000000", 0xb}], 0x0, 0x0) [ 482.494307][T13438] Unknown ioctl -1070574059 [ 482.539809][T13438] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 482.715829][T13438] syz-executor.3 (13438) used greatest stack depth: 9640 bytes left 03:35:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "aeb6ffff24e28548", "2abe9f56ce4f0747c2a2e08a0f5cec4c", "6560eb35", "868aa9d2e9e1b9fc"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:26 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000f91b0000000000000c410000000400143166c68a31345bc28e75cab7cb3501345b16e4560780"], 0x3}}, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000000150a0103000000000000000000000005e00400000000000000050003"], 0x20}, 0x1, 0x0, 0x0, 0xfd1b5e219450e953}, 0xf037de2f592e7080) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x7, &(0x7f00000009c0)=[{&(0x7f00000004c0)="62e0369b3f9d96a10f283fe89079e7699b97d96acf2cb84915af3e", 0x1b, 0x1ff}, {&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac85a06d2a053036328f9e10d879fd1304f65edfa31c4ee4a691490d77bd90a1cdf9ec6977a6ad484acba2b210a1b1d1cc86bab3870654c93", 0x6e, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)={[{@pquota='pquota'}, {@nouuid='nouuid'}, {@lazytime='lazytime'}, {@discard='discard'}], [{@subj_type={'subj_type'}}, {@fowner_gt={'fowner>', r4}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'lo:security'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) [ 482.955868][T13457] XFS (loop0): Invalid superblock magic number [ 483.098382][T13469] XFS (loop0): Invalid superblock magic number 03:35:26 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000f91b0000000000000c410000000400143166c68a31345bc28e75cab7cb3501345b16e4560780"], 0x3}}, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000000150a0103000000000000000000000005e00400000000000000050003"], 0x20}, 0x1, 0x0, 0x0, 0xfd1b5e219450e953}, 0xf037de2f592e7080) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x7, &(0x7f00000009c0)=[{&(0x7f00000004c0)="62e0369b3f9d96a10f283fe89079e7699b97d96acf2cb84915af3e", 0x1b, 0x1ff}, {&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac85a06d2a053036328f9e10d879fd1304f65edfa31c4ee4a691490d77bd90a1cdf9ec6977a6ad484acba2b210a1b1d1cc86bab3870654c93", 0x6e, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)={[{@pquota='pquota'}, {@nouuid='nouuid'}, {@lazytime='lazytime'}, {@discard='discard'}], [{@subj_type={'subj_type'}}, {@fowner_gt={'fowner>', r4}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'lo:security'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) 03:35:26 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) write$P9_RWALK(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8839, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb697}, 0x200a0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5846534200001000000000", 0xb}], 0x0, 0x0) [ 483.764024][T13488] XFS (loop0): Invalid superblock magic number [ 483.988296][ T8132] tipc: Disabling bearer [ 484.026214][ T8132] tipc: Left network mode [ 484.049205][ T8132] tipc: TX(425d57c7c5b8) has been purged, node left! [ 485.445362][T13522] IPVS: ftp: loaded support on port[0] = 21 [ 485.483695][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 485.491315][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 485.520763][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 485.539285][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 485.559860][ T8132] device bridge_slave_1 left promiscuous mode [ 485.566117][ T8132] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.599293][ T8132] device bridge_slave_0 left promiscuous mode [ 485.605635][ T8132] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.639480][ T8132] device veth1_macvtap left promiscuous mode [ 485.645518][ T8132] device veth0_macvtap left promiscuous mode [ 485.654787][ T8132] device veth1_vlan left promiscuous mode [ 485.671453][ T8132] device veth0_vlan left promiscuous mode [ 486.815409][ T8132] device hsr_slave_0 left promiscuous mode [ 486.821369][ T8132] device hsr_slave_1 left promiscuous mode [ 486.843144][ T8132] team0 (unregistering): Port device team_slave_1 removed [ 486.853931][ T8132] team0 (unregistering): Port device team_slave_0 removed [ 486.864819][ T8132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 486.878076][ T8132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 486.911383][ T8132] bond0 (unregistering): Released all slaves [ 486.988680][T13522] chnl_net:caif_netlink_parms(): no params data found [ 487.018077][T13522] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.025172][T13522] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.033161][T13522] device bridge_slave_0 entered promiscuous mode [ 487.041517][T13522] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.048855][T13522] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.056896][T13522] device bridge_slave_1 entered promiscuous mode [ 487.078013][T13522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 487.089133][T13522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 487.115203][T13522] team0: Port device team_slave_0 added [ 487.122706][T13522] team0: Port device team_slave_1 added [ 487.140126][T13522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 487.147177][T13522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.173162][T13522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 487.185114][T13522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 487.192259][T13522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.219104][T13522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 487.246967][T13522] device hsr_slave_0 entered promiscuous mode [ 487.253704][T13522] device hsr_slave_1 entered promiscuous mode [ 487.260385][T13522] debugfs: Directory 'hsr0' with parent '/' already present! [ 487.303632][T13522] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.310848][T13522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.318204][T13522] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.325321][T13522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.363170][T13522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 487.376374][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 487.385116][T10222] bridge0: port 1(bridge_slave_0) entered disabled state [ 487.393675][T10222] bridge0: port 2(bridge_slave_1) entered disabled state [ 487.408116][T13522] 8021q: adding VLAN 0 to HW filter on device team0 [ 487.420107][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 487.429256][T10222] bridge0: port 1(bridge_slave_0) entered blocking state [ 487.436341][T10222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 487.460693][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 487.469965][T10222] bridge0: port 2(bridge_slave_1) entered blocking state [ 487.477145][T10222] bridge0: port 2(bridge_slave_1) entered forwarding state [ 487.500763][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 487.511788][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 487.521834][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 487.536082][T13522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 487.551004][T13522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 487.560290][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 487.568692][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 487.588409][T13522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 487.596716][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 487.604329][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 487.674463][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 487.693376][T13522] device veth0_vlan entered promiscuous mode [ 487.701083][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 487.714382][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 487.722429][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 487.735597][T13522] device veth1_vlan entered promiscuous mode [ 487.754548][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 487.763350][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 487.772759][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 487.783829][T13522] device veth0_macvtap entered promiscuous mode [ 487.793740][T13522] device veth1_macvtap entered promiscuous mode [ 487.839205][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.849840][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.859827][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.870402][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.880429][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.890984][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.900993][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.912062][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.921996][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 487.932518][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 487.944628][T13522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 487.953501][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 487.964371][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 488.000523][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.011179][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.021568][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.032461][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.042431][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.053005][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.063008][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.073633][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.083687][T13522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 488.094269][T13522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 488.105753][T13522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 488.114591][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 488.123737][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 488.255806][T13538] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 488.348286][ T8132] tipc: TX() has been purged, node left! 03:35:32 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004000000000032ef31d59d99ba38b636bf6acbf91c17e5e884564a37e4458a837c4bb9981ac5e0429950878f6a1e3e194b549ba9bb179c7597ad27f3069ed5149ade11bfcfcd242623bb49395c"], 0x30}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(r1, 0x0, 0x0) getegid() readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 03:35:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "aeb6ffff24e28548", "2abe9f56ce4f0747c2a2e08a0f5cec4c", "6560eb35", "868aa9d2e9e1b9fc"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:35:32 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000f91b0000000000000c410000000400143166c68a31345bc28e75cab7cb3501345b16e4560780"], 0x3}}, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000000150a0103000000000000000000000005e00400000000000000050003"], 0x20}, 0x1, 0x0, 0x0, 0xfd1b5e219450e953}, 0xf037de2f592e7080) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x7, &(0x7f00000009c0)=[{&(0x7f00000004c0)="62e0369b3f9d96a10f283fe89079e7699b97d96acf2cb84915af3e", 0x1b, 0x1ff}, {&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac85a06d2a053036328f9e10d879fd1304f65edfa31c4ee4a691490d77bd90a1cdf9ec6977a6ad484acba2b210a1b1d1cc86bab3870654c93", 0x6e, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)={[{@pquota='pquota'}, {@nouuid='nouuid'}, {@lazytime='lazytime'}, {@discard='discard'}], [{@subj_type={'subj_type'}}, {@fowner_gt={'fowner>', r4}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'lo:security'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) 03:35:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:32 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x19, 0x5, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7dd6}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xb113}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcs\x00', 0x4000, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000740)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000940)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00000000000000000000f91b0000000000000c410000000400143166c68a31345bc28e75cab7cb3501345b16e4560780"], 0x3}}, 0x8080) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x1f, 0x7, 0x2}}) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000280)) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vsock\x00', 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000005c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="16000000150a0103000000000000000000000005e00400000000000000050003"], 0x20}, 0x1, 0x0, 0x0, 0xfd1b5e219450e953}, 0xf037de2f592e7080) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$xfs(&(0x7f0000000380)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x3, 0x7, &(0x7f00000009c0)=[{&(0x7f00000004c0)="62e0369b3f9d96a10f283fe89079e7699b97d96acf2cb84915af3e", 0x1b, 0x1ff}, {&(0x7f0000000500), 0x0, 0x7}, {&(0x7f0000000540)="f4bb2004cdb56605537d88e03499219e140cf286883a4ceccdca0d44e0028c855fe5c45c19318174a091e4f151e4c787001ff986c69298e7efa948fb56f20b56aa938018e43359153d478b25a438f4140a133f20b329b0c9ffd096eda1b3f9", 0x5f, 0x100000000}, {&(0x7f0000000680)="fb6d6b5e618b7ac903823e1cfd4f7eed1ef0c8bb3082239b624e8fc6ed25f997956d51b0c95fb07ad69aa9dd69080536fc23120753829b09e8615380134cf3ebece8cf21ed4af888305e25aa59abf9e9ee3f2d8bf6ae7218", 0x58, 0x80df}, {&(0x7f0000000840), 0x0, 0x80000001}, {&(0x7f00000008c0)="f23d6a665611da9e77c20fc2e865cd74d7f5698bf30414a322deec58157e7f4e6a70dccd5cfa7c565aed2c736b90ea684d760b8cbd6ac85a06d2a053036328f9e10d879fd1304f65edfa31c4ee4a691490d77bd90a1cdf9ec6977a6ad484acba2b210a1b1d1cc86bab3870654c93", 0x6e, 0x8}, {&(0x7f0000000940)}], 0x10000, &(0x7f0000000b00)={[{@pquota='pquota'}, {@nouuid='nouuid'}, {@lazytime='lazytime'}, {@discard='discard'}], [{@subj_type={'subj_type'}}, {@fowner_gt={'fowner>', r4}}, {@dont_appraise='dont_appraise'}, {@fsname={'fsname', 0x3d, 'lo:security'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}]}) 03:35:32 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) write$P9_RWALK(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8839, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb697}, 0x200a0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5846534200001000000000", 0xb}], 0x0, 0x0) [ 488.993491][T13570] XFS (loop0): Invalid superblock magic number 03:35:32 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, 0x0) socket$alg(0x26, 0x5, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) write$P9_RWALK(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8839, 0xfffffffffffffffc}, 0xffffffffffffffff, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xb697}, 0x200a0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="5846534200001000000000", 0xb}], 0x0, 0x0) 03:35:32 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000080004000000000032ef31d59d99ba38b636bf6acbf91c17e5e884564a37e4458a837c4bb9981ac5e0429950878f6a1e3e194b549ba9bb179c7597ad27f3069ed5149ade11bfcfcd242623bb49395c"], 0x30}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f00000000c0)=""/141) fchown(r1, 0x0, 0x0) getegid() readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/82, 0x52}, {&(0x7f0000000380)=""/240, 0xf0}], 0x2) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) getpeername(0xffffffffffffffff, &(0x7f0000000300)=@can, 0x0) 03:35:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "aeb6ffff24e28548", "2abe9f56ce4f0747c2a2e08a0f5cec4c", "6560eb35", "868aa9d2e9e1b9fc"}, 0x28) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 489.891320][T13586] XFS (loop0): Invalid superblock magic number 03:35:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 491.279093][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 491.303516][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 491.351313][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 491.400037][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 491.443762][ T8132] device bridge_slave_1 left promiscuous mode [ 491.478314][ T8132] bridge0: port 2(bridge_slave_1) entered disabled state [ 491.519396][ T8132] device bridge_slave_0 left promiscuous mode [ 491.554785][ T8132] bridge0: port 1(bridge_slave_0) entered disabled state [ 491.619712][ T8132] device veth1_macvtap left promiscuous mode [ 491.646199][ T8132] device veth0_macvtap left promiscuous mode [ 491.652300][ T8132] device veth1_vlan left promiscuous mode [ 491.704850][ T8132] device veth0_vlan left promiscuous mode [ 493.613907][ T8132] device hsr_slave_0 left promiscuous mode [ 493.620067][ T8132] device hsr_slave_1 left promiscuous mode [ 493.641555][ T8132] team0 (unregistering): Port device team_slave_1 removed [ 493.652612][ T8132] team0 (unregistering): Port device team_slave_0 removed [ 493.663801][ T8132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 493.676805][ T8132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 493.712251][ T8132] bond0 (unregistering): Released all slaves [ 493.774107][T13639] IPVS: ftp: loaded support on port[0] = 21 [ 493.828328][T13639] chnl_net:caif_netlink_parms(): no params data found [ 493.856642][T13639] bridge0: port 1(bridge_slave_0) entered blocking state [ 493.863783][T13639] bridge0: port 1(bridge_slave_0) entered disabled state [ 493.871570][T13639] device bridge_slave_0 entered promiscuous mode [ 493.880342][T13639] bridge0: port 2(bridge_slave_1) entered blocking state [ 493.887601][T13639] bridge0: port 2(bridge_slave_1) entered disabled state [ 493.896610][T13639] device bridge_slave_1 entered promiscuous mode [ 493.933094][T13639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 493.967960][T13639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 494.036743][T13639] team0: Port device team_slave_0 added [ 494.044305][T13639] team0: Port device team_slave_1 added [ 494.047307][T13643] IPVS: ftp: loaded support on port[0] = 21 [ 494.105199][T13639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 494.112528][T13639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.142201][T13639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 494.165543][T13644] IPVS: ftp: loaded support on port[0] = 21 [ 494.184715][T13639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 494.202199][T13639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.232176][T13639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 494.324397][T13639] device hsr_slave_0 entered promiscuous mode [ 494.334326][T13639] device hsr_slave_1 entered promiscuous mode [ 494.340956][T13639] debugfs: Directory 'hsr0' with parent '/' already present! [ 494.359728][T13643] chnl_net:caif_netlink_parms(): no params data found [ 494.457414][T13643] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.464517][T13643] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.472881][T13643] device bridge_slave_0 entered promiscuous mode [ 494.498024][T13643] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.505267][T13643] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.513617][T13643] device bridge_slave_1 entered promiscuous mode [ 494.540252][T13639] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.547398][T13639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 494.554776][T13639] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.561932][T13639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 494.575911][T13643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 494.589728][T13644] chnl_net:caif_netlink_parms(): no params data found [ 494.606397][T13643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 494.642108][T13644] bridge0: port 1(bridge_slave_0) entered blocking state [ 494.649410][T13644] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.658149][T13644] device bridge_slave_0 entered promiscuous mode [ 494.667415][T13644] bridge0: port 2(bridge_slave_1) entered blocking state [ 494.674519][T13644] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.682869][T13644] device bridge_slave_1 entered promiscuous mode [ 494.713182][T13643] team0: Port device team_slave_0 added [ 494.737367][T13643] team0: Port device team_slave_1 added [ 494.745130][T13644] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 494.757356][T13644] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 494.790882][T13643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 494.798020][T13643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.824805][T13643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 494.835914][ T8132] tipc: TX() has been purged, node left! [ 494.837289][T13644] team0: Port device team_slave_0 added [ 494.849413][ T8087] bridge0: port 1(bridge_slave_0) entered disabled state [ 494.860411][ T8087] bridge0: port 2(bridge_slave_1) entered disabled state [ 494.874520][T13643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 494.881866][T13643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 494.908016][T13643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 494.920215][T13644] team0: Port device team_slave_1 added [ 494.999645][T13644] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 495.006686][T13644] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 495.033300][T13644] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 495.045857][T13644] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 495.052868][T13644] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 495.079531][T13644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 495.134229][T13639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 495.144262][T13643] device hsr_slave_0 entered promiscuous mode [ 495.151346][T13643] device hsr_slave_1 entered promiscuous mode [ 495.158472][T13643] debugfs: Directory 'hsr0' with parent '/' already present! [ 495.200225][T13644] device hsr_slave_0 entered promiscuous mode [ 495.206902][T13644] device hsr_slave_1 entered promiscuous mode [ 495.213320][T13644] debugfs: Directory 'hsr0' with parent '/' already present! [ 495.243610][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 495.251604][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 495.265051][T13639] 8021q: adding VLAN 0 to HW filter on device team0 [ 495.316916][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 495.330014][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 495.339293][ T2569] bridge0: port 1(bridge_slave_0) entered blocking state [ 495.346392][ T2569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 495.372707][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 495.382315][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 495.391165][ T8080] bridge0: port 2(bridge_slave_1) entered blocking state [ 495.398295][ T8080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 495.446788][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 495.455750][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 495.510213][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 495.518890][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 495.540158][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 495.549065][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 495.558096][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 495.568272][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 495.576880][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 495.585340][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 495.594129][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 495.609026][T13639] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 495.672794][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 495.680755][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 495.695604][T13639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 495.802387][T13644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 495.821531][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 495.830405][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 495.850438][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 495.858051][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 495.865930][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 495.873537][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 495.881937][ T8132] device bridge_slave_1 left promiscuous mode [ 495.888388][ T8132] bridge0: port 2(bridge_slave_1) entered disabled state [ 495.897153][ T8132] device bridge_slave_0 left promiscuous mode [ 495.903515][ T8132] bridge0: port 1(bridge_slave_0) entered disabled state [ 495.915059][ T8132] device veth1_macvtap left promiscuous mode [ 495.921196][ T8132] device veth0_macvtap left promiscuous mode [ 495.927737][ T8132] device veth1_vlan left promiscuous mode [ 495.933525][ T8132] device veth0_vlan left promiscuous mode [ 497.000821][ T8132] device hsr_slave_0 left promiscuous mode [ 497.008163][ T8132] device hsr_slave_1 left promiscuous mode [ 497.028793][ T8132] team0 (unregistering): Port device team_slave_1 removed [ 497.040009][ T8132] team0 (unregistering): Port device team_slave_0 removed [ 497.050896][ T8132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 497.063494][ T8132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 497.099641][ T8132] bond0 (unregistering): Released all slaves [ 497.152685][T13639] device veth0_vlan entered promiscuous mode [ 497.163015][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 497.171558][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 497.180726][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 497.188998][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 497.197279][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 497.205362][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 497.223380][T13644] 8021q: adding VLAN 0 to HW filter on device team0 [ 497.242263][T13643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 497.254726][T13639] device veth1_vlan entered promiscuous mode [ 497.264535][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 497.274049][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 497.282658][ T2569] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.289893][ T2569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 497.309953][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 497.318200][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 497.327081][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 497.335560][ T8076] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.342703][ T8076] bridge0: port 2(bridge_slave_1) entered forwarding state [ 497.359848][T13643] 8021q: adding VLAN 0 to HW filter on device team0 [ 497.367098][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 497.379229][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 497.387454][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 497.395277][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 497.413452][T13639] device veth0_macvtap entered promiscuous mode [ 497.441439][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 497.450363][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 497.463322][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 497.473076][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 497.485815][ T8080] bridge0: port 1(bridge_slave_0) entered blocking state [ 497.492955][ T8080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 497.505084][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 497.514545][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 497.527768][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 497.540370][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 497.549684][ T8080] bridge0: port 2(bridge_slave_1) entered blocking state [ 497.556773][ T8080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 497.564834][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 497.577857][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 497.589668][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 497.599990][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 497.611269][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 497.621416][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 497.634075][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 497.644421][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 497.657727][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 497.672727][T13639] device veth1_macvtap entered promiscuous mode [ 497.683046][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 497.691766][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 497.703978][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 497.715827][T13644] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 497.745025][T13639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.759863][T13639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.770086][T13639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.784434][T13639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.794599][T13639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.810156][T13639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.820657][T13639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 497.835380][T13639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.851159][T13639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 497.859734][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 497.873333][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 497.882702][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 497.897198][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 497.909970][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 497.918866][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 497.930734][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 497.939766][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 497.955731][T13643] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 497.967738][T13643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 497.978206][T13639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 497.989315][T13639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 497.999647][T13639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 498.010198][T13639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.020350][T13639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 498.030908][T13639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.041221][T13639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 498.052076][T13639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.063271][T13639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 498.073156][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 498.081878][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 498.090550][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 498.099688][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 498.108729][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 498.118005][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 498.125611][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 498.150900][T13643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 498.163906][T13644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 498.175532][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 498.183217][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 498.326733][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 498.336351][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 498.355403][T13644] device veth0_vlan entered promiscuous mode [ 498.369863][T13663] Unknown ioctl -1070574059 [ 498.375402][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 498.384699][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 498.399029][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 498.409595][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 498.449393][T13663] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 498.505878][T13644] device veth1_vlan entered promiscuous mode [ 498.554741][T13643] device veth0_vlan entered promiscuous mode [ 498.573665][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 498.585848][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 498.595010][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 498.608838][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 498.620467][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 498.631231][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 498.645742][T13643] device veth1_vlan entered promiscuous mode [ 498.659681][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 498.667937][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 498.676018][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 498.694400][T13644] device veth0_macvtap entered promiscuous mode [ 498.758781][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 498.769802][ T8132] tipc: TX() has been purged, node left! [ 498.770039][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 498.785109][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 498.795003][T13644] device veth1_macvtap entered promiscuous mode [ 498.842449][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 498.853016][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 498.863001][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 498.872076][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 498.933764][T13643] device veth0_macvtap entered promiscuous mode [ 498.943214][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 498.954123][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.964462][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 498.975410][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 498.985402][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 498.996302][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.006236][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.016907][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.026881][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.037517][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.049443][T13644] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 499.085777][T13643] device veth1_macvtap entered promiscuous mode [ 499.094128][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 499.102720][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 499.111025][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 499.120084][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 499.131110][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.142242][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.152467][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.163700][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.173692][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.184308][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.194239][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.205054][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.215143][T13644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.225743][T13644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.237541][T13644] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 499.279272][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 499.288091][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 499.318719][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.331219][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.342995][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.354900][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.366864][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.381204][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.391838][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.412717][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.423492][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.438005][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.448675][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 499.459605][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.472076][T13643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 499.500942][T13671] Unknown ioctl -1070574059 [ 499.526167][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 499.535009][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 499.545392][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.556822][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.567363][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.578179][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.588053][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.598874][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.608877][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.619465][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.629440][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.640223][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.650282][T13643] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 499.660743][T13643] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 499.672696][T13643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 499.695143][T13671] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 03:35:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:43 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:43 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:43 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast2}, 0x14, 0x0, 0x2, 0x46a}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200), 0x14) r2 = socket$unix(0x1, 0x1, 0x0) read(r2, &(0x7f0000000180)=""/120, 0x78) 03:35:43 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f0000000100)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, 0x0) [ 499.813869][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 499.847062][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:35:44 executing program 2: ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000000)=0x2) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fae050f015c27d0ad00000f20e06635040000000f22e03e660f3a0953f9056467f2af0f01ca66b8c10000000f23c00f21f86635030005000f23f80f20e06635002000000f22e0baa100b80000ef", 0x4e}], 0x0, 0xcffa808b513f9dfd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:35:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:44 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 501.155496][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 03:35:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:44 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="ff030000008a4e81ffe19af26f5fb2"], 0xf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 03:35:44 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 501.200355][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 501.224283][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 501.233682][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 501.379148][ T8132] device bridge_slave_1 left promiscuous mode [ 501.385393][ T8132] bridge0: port 2(bridge_slave_1) entered disabled state [ 501.680610][ T8132] device bridge_slave_0 left promiscuous mode [ 501.700727][ T8132] bridge0: port 1(bridge_slave_0) entered disabled state [ 501.765299][ T8132] device veth1_macvtap left promiscuous mode [ 501.795095][ T8132] device veth0_macvtap left promiscuous mode [ 501.818940][ T8132] device veth1_vlan left promiscuous mode [ 501.829680][ T8132] device veth0_vlan left promiscuous mode 03:35:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/270], 0x40}}, 0x0) 03:35:45 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:35:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 03:35:45 executing program 5: io_setup(0x56e7, &(0x7f0000003b00)=0x0) io_cancel(r0, &(0x7f0000004b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) [ 504.445450][ T8132] device hsr_slave_0 left promiscuous mode [ 504.451785][ T8132] device hsr_slave_1 left promiscuous mode [ 504.473794][ T8132] team0 (unregistering): Port device team_slave_1 removed [ 504.485298][ T8132] team0 (unregistering): Port device team_slave_0 removed [ 504.497893][ T8132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 504.511540][ T8132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 504.546784][ T8132] bond0 (unregistering): Released all slaves [ 504.631551][T13753] IPVS: ftp: loaded support on port[0] = 21 [ 504.696992][T13753] chnl_net:caif_netlink_parms(): no params data found [ 504.733132][T13753] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.740325][T13753] bridge0: port 1(bridge_slave_0) entered disabled state [ 504.749531][T13753] device bridge_slave_0 entered promiscuous mode [ 504.758238][T13753] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.765924][T13753] bridge0: port 2(bridge_slave_1) entered disabled state [ 504.774164][T13753] device bridge_slave_1 entered promiscuous mode [ 504.793119][T13753] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 504.804404][T13753] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 504.827423][T13753] team0: Port device team_slave_0 added [ 504.834682][T13753] team0: Port device team_slave_1 added [ 504.854400][T13753] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 504.862480][T13753] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 504.890340][T13753] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 504.903034][T13753] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 504.910717][T13753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 504.937832][T13753] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 504.964201][T13757] IPVS: ftp: loaded support on port[0] = 21 [ 504.980274][T13753] device hsr_slave_0 entered promiscuous mode [ 504.992614][T13753] device hsr_slave_1 entered promiscuous mode [ 504.999604][T13753] debugfs: Directory 'hsr0' with parent '/' already present! [ 505.078690][T13753] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.086449][T13753] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.093848][T13753] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.101092][T13753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 505.138884][T13757] chnl_net:caif_netlink_parms(): no params data found [ 505.177906][T13757] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.185192][T13757] bridge0: port 1(bridge_slave_0) entered disabled state [ 505.193929][T13757] device bridge_slave_0 entered promiscuous mode [ 505.227456][T13757] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.234895][T13757] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.251655][T13757] device bridge_slave_1 entered promiscuous mode [ 505.284623][T13757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 505.301380][T13757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 505.318820][T13753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 505.361229][T13753] 8021q: adding VLAN 0 to HW filter on device team0 [ 505.380496][T13757] team0: Port device team_slave_0 added [ 505.397611][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 505.412176][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 505.423476][ T2569] bridge0: port 2(bridge_slave_1) entered disabled state [ 505.449617][T13757] team0: Port device team_slave_1 added [ 505.486497][T13757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 505.493748][T13757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.522242][T13757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 505.534865][ T2569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 505.543630][ T2569] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.551129][ T2569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.577013][T13757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 505.584883][T13757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 505.612998][T13757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 505.625195][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 505.634923][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 505.645896][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 505.673516][T13753] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 505.685122][T13753] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 505.698621][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 505.708617][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 505.718006][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 505.728082][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 505.739847][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 505.752191][T13757] device hsr_slave_0 entered promiscuous mode [ 505.760037][T13757] device hsr_slave_1 entered promiscuous mode [ 505.766726][T13757] debugfs: Directory 'hsr0' with parent '/' already present! [ 505.797329][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 505.812187][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 505.836399][T13753] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 505.954154][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 505.963405][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 505.982859][T13757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 506.012464][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 506.021182][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 506.030159][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 506.039099][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 506.047224][ T8132] tipc: TX() has been purged, node left! [ 506.050115][T13753] device veth0_vlan entered promiscuous mode [ 506.063579][T13757] 8021q: adding VLAN 0 to HW filter on device team0 [ 506.072324][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 506.083287][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 506.098950][T13753] device veth1_vlan entered promiscuous mode [ 506.112557][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 506.122004][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 506.133008][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 506.142462][ T8080] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.150445][ T8080] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.159665][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 506.169048][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 506.178416][ T8080] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.186051][ T8080] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.269044][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 506.279478][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 506.288466][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 506.298246][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 506.307824][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 506.317037][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 506.361572][T13753] device veth0_macvtap entered promiscuous mode [ 506.369556][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 506.378829][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 506.388076][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 506.397159][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 506.409785][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 506.419356][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 506.437006][T13753] device veth1_macvtap entered promiscuous mode [ 506.487496][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 506.495896][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 506.509461][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 506.554906][T13757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 506.564227][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.576117][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.586829][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.597933][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.608259][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.619038][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.629134][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.640156][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.650422][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.663297][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.674255][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.685197][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.697323][T13753] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 506.716937][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 506.726781][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 506.737274][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 506.746988][T10222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 506.791298][T13757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 506.801992][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.813580][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.826692][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.837908][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.849231][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.860844][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.871227][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.882477][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.892940][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.904254][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.914877][T13753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.926184][T13753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.937629][T13753] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.978133][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 506.992454][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:35:50 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast2}, 0x14, 0x0, 0x2, 0x46a}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200), 0x14) r2 = socket$unix(0x1, 0x1, 0x0) read(r2, &(0x7f0000000180)=""/120, 0x78) 03:35:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfffffffffffffffe) r2 = accept4(r1, 0x0, 0x0, 0x0) write$nbd(r2, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) bpf$PROG_LOAD(0x5, 0x0, 0x0) exit(0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 507.114120][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 507.128324][ T8076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 03:35:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 03:35:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket(0xa, 0x1, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@phonet={0x23, 0x81, 0x2}, 0x19) getsockname$packet(r4, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="120b9a7002a25c5dcba580c8000000070100"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e21, @loopback}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x0, 0x800000003, 0x81) bind(r9, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r9, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x11, 0x800000003, 0x81) r12 = socket(0x11, 0x800000003, 0x81) bind(r12, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r12, &(0x7f0000007540)=ANY=[], 0x0) r13 = fcntl$getown(r8, 0x9) r14 = getgid() getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r17 = accept4$rose(r9, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$unix(r12, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100010002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32, @ANYRES32], 0x88, 0x1}, 0x40) write$FUSE_ENTRY(r7, &(0x7f0000000580)={0x90, 0x6bd4b9ea416825a6, 0x1, {0x3, 0x0, 0x3, 0x2e, 0x9, 0x6, {0x0, 0xbd, 0x2, 0x0, 0x1, 0x1, 0x7fff, 0x4, 0x81, 0xffff8000, 0x7f, 0xee00, r14, 0x8, 0xee0}}}, 0x90) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000003c0)={{0x6, @addr=0xffff}, "1c79c56c456657ee636f051aa75b11d05bc03d998386702497960ffcb801931d", 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r18 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xffffffff00000000, 0x60001) write$P9_RVERSION(r18, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:35:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632f77fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 507.219097][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 507.244006][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 507.306299][T13757] device veth0_vlan entered promiscuous mode 03:35:50 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast2}, 0x14, 0x0, 0x2, 0x46a}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200), 0x14) r2 = socket$unix(0x1, 0x1, 0x0) read(r2, &(0x7f0000000180)=""/120, 0x78) [ 507.552557][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 507.601398][ T8080] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 507.992312][T13757] device veth1_vlan entered promiscuous mode [ 508.013242][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 508.046414][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 508.084697][ T8132] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 508.095577][ T8132] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 508.105078][ T8132] device bridge_slave_1 left promiscuous mode [ 508.116322][ T8132] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.142691][ T8132] device bridge_slave_0 left promiscuous mode [ 508.154584][ T8132] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.170449][ T8132] device veth1_macvtap left promiscuous mode [ 508.178297][ T8132] device veth0_macvtap left promiscuous mode [ 508.184686][ T8132] device veth1_vlan left promiscuous mode [ 508.191217][ T8132] device veth0_vlan left promiscuous mode [ 509.443490][ T8132] device hsr_slave_0 left promiscuous mode [ 509.451382][ T8132] device hsr_slave_1 left promiscuous mode [ 509.475605][ T8132] team0 (unregistering): Port device team_slave_1 removed [ 509.487904][ T8132] team0 (unregistering): Port device team_slave_0 removed [ 509.499863][ T8132] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 509.514380][ T8132] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 509.557935][ T8132] bond0 (unregistering): Released all slaves [ 509.609865][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 509.662640][T13757] device veth0_macvtap entered promiscuous mode [ 509.674635][ T9996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 509.687114][ T9996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 509.702276][T13757] device veth1_macvtap entered promiscuous mode [ 509.714652][ T9996] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 509.726440][ T9996] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 509.779806][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.793817][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.805289][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.817996][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.837375][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.849197][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.860258][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.874553][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.886564][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.897950][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.908641][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 509.919915][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.932974][T13757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 509.946258][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 509.958031][ T8087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 509.969725][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 509.981250][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 509.992529][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.004935][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.016013][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.029819][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.040871][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.052590][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.063420][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.075107][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.085616][T13757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 510.097068][T13757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 510.111134][T13757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 510.126261][ T9996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 510.137076][ T9996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 03:35:53 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket(0xa, 0x1, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@phonet={0x23, 0x81, 0x2}, 0x19) getsockname$packet(r4, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="120b9a7002a25c5dcba580c8000000070100"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e21, @loopback}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x0, 0x800000003, 0x81) bind(r9, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r9, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x11, 0x800000003, 0x81) r12 = socket(0x11, 0x800000003, 0x81) bind(r12, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r12, &(0x7f0000007540)=ANY=[], 0x0) r13 = fcntl$getown(r8, 0x9) r14 = getgid() getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r17 = accept4$rose(r9, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$unix(r12, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100010002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32, @ANYRES32], 0x88, 0x1}, 0x40) write$FUSE_ENTRY(r7, &(0x7f0000000580)={0x90, 0x6bd4b9ea416825a6, 0x1, {0x3, 0x0, 0x3, 0x2e, 0x9, 0x6, {0x0, 0xbd, 0x2, 0x0, 0x1, 0x1, 0x7fff, 0x4, 0x81, 0xffff8000, 0x7f, 0xee00, r14, 0x8, 0xee0}}}, 0x90) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000003c0)={{0x6, @addr=0xffff}, "1c79c56c456657ee636f051aa75b11d05bc03d998386702497960ffcb801931d", 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r18 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xffffffff00000000, 0x60001) write$P9_RVERSION(r18, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:35:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x10, &(0x7f0000000000), 0x4) 03:35:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 03:35:53 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast2}, 0x14, 0x0, 0x2, 0x46a}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200), 0x14) r2 = socket$unix(0x1, 0x1, 0x0) read(r2, &(0x7f0000000180)=""/120, 0x78) 03:35:53 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast2}, 0x14, 0x0, 0x2, 0x46a}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200), 0x14) r2 = socket$unix(0x1, 0x1, 0x0) read(r2, &(0x7f0000000180)=""/120, 0x78) 03:35:53 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket(0xa, 0x1, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@phonet={0x23, 0x81, 0x2}, 0x19) getsockname$packet(r4, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="120b9a7002a25c5dcba580c8000000070100"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e21, @loopback}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x0, 0x800000003, 0x81) bind(r9, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r9, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x11, 0x800000003, 0x81) r12 = socket(0x11, 0x800000003, 0x81) bind(r12, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r12, &(0x7f0000007540)=ANY=[], 0x0) r13 = fcntl$getown(r8, 0x9) r14 = getgid() getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r17 = accept4$rose(r9, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$unix(r12, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100010002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32, @ANYRES32], 0x88, 0x1}, 0x40) write$FUSE_ENTRY(r7, &(0x7f0000000580)={0x90, 0x6bd4b9ea416825a6, 0x1, {0x3, 0x0, 0x3, 0x2e, 0x9, 0x6, {0x0, 0xbd, 0x2, 0x0, 0x1, 0x1, 0x7fff, 0x4, 0x81, 0xffff8000, 0x7f, 0xee00, r14, 0x8, 0xee0}}}, 0x90) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000003c0)={{0x6, @addr=0xffff}, "1c79c56c456657ee636f051aa75b11d05bc03d998386702497960ffcb801931d", 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r18 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xffffffff00000000, 0x60001) write$P9_RVERSION(r18, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:35:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x10, &(0x7f0000000000), 0x4) 03:35:54 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast2}, 0x14, 0x0, 0x2, 0x46a}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200), 0x14) r2 = socket$unix(0x1, 0x1, 0x0) read(r2, &(0x7f0000000180)=""/120, 0x78) 03:35:54 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast2}, 0x14, 0x0, 0x2, 0x46a}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$UHID_CREATE(r0, &(0x7f0000001100), 0xfffffe04) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200), 0x14) r2 = socket$unix(0x1, 0x1, 0x0) read(r2, &(0x7f0000000180)=""/120, 0x78) 03:35:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x10, &(0x7f0000000000), 0x4) 03:35:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 03:35:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket(0xa, 0x1, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@phonet={0x23, 0x81, 0x2}, 0x19) getsockname$packet(r4, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="120b9a7002a25c5dcba580c8000000070100"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e21, @loopback}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x0, 0x800000003, 0x81) bind(r9, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r9, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x11, 0x800000003, 0x81) r12 = socket(0x11, 0x800000003, 0x81) bind(r12, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r12, &(0x7f0000007540)=ANY=[], 0x0) r13 = fcntl$getown(r8, 0x9) r14 = getgid() getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r17 = accept4$rose(r9, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$unix(r12, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100010002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32, @ANYRES32], 0x88, 0x1}, 0x40) write$FUSE_ENTRY(r7, &(0x7f0000000580)={0x90, 0x6bd4b9ea416825a6, 0x1, {0x3, 0x0, 0x3, 0x2e, 0x9, 0x6, {0x0, 0xbd, 0x2, 0x0, 0x1, 0x1, 0x7fff, 0x4, 0x81, 0xffff8000, 0x7f, 0xee00, r14, 0x8, 0xee0}}}, 0x90) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000003c0)={{0x6, @addr=0xffff}, "1c79c56c456657ee636f051aa75b11d05bc03d998386702497960ffcb801931d", 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r18 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xffffffff00000000, 0x60001) write$P9_RVERSION(r18, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:35:55 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket(0xa, 0x1, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@phonet={0x23, 0x81, 0x2}, 0x19) getsockname$packet(r4, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="120b9a7002a25c5dcba580c8000000070100"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e21, @loopback}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x0, 0x800000003, 0x81) bind(r9, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r9, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x11, 0x800000003, 0x81) r12 = socket(0x11, 0x800000003, 0x81) bind(r12, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r12, &(0x7f0000007540)=ANY=[], 0x0) r13 = fcntl$getown(r8, 0x9) r14 = getgid() getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r17 = accept4$rose(r9, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$unix(r12, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100010002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32, @ANYRES32], 0x88, 0x1}, 0x40) write$FUSE_ENTRY(r7, &(0x7f0000000580)={0x90, 0x6bd4b9ea416825a6, 0x1, {0x3, 0x0, 0x3, 0x2e, 0x9, 0x6, {0x0, 0xbd, 0x2, 0x0, 0x1, 0x1, 0x7fff, 0x4, 0x81, 0xffff8000, 0x7f, 0xee00, r14, 0x8, 0xee0}}}, 0x90) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000003c0)={{0x6, @addr=0xffff}, "1c79c56c456657ee636f051aa75b11d05bc03d998386702497960ffcb801931d", 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r18 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xffffffff00000000, 0x60001) write$P9_RVERSION(r18, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:35:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r2, 0x402, 0x928842e601c2df0c) r3 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r3, 0x402, 0x928842e601c2df0c) dup2(r2, r3) 03:35:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x10, &(0x7f0000000000), 0x4) 03:35:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xadd5, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)}, {&(0x7f00000002c0)="b8de632562d42d2e82487b20da421e6f19d0887ee77f2bbb713a57fba1073ba7a8e7c1f10f4ddf3a2d1e709cf1176d18dc1cd2cf6c57cc156572c6d3ae31ca0bcc9b7aad85dd44d378ab46c07dd1e82941e6e1b6f0f284603a3a164828b067f5a0d9a2f0464e42091499bf87830f6320e938c09288a46ec85be47de963e6fd2bf443e8b8c8df5b29918123a55679709c7453af1fb268b6cd3e76d02fd3362ca8da273ceebd39ff87c910", 0xaa}, {&(0x7f0000000380)="054958819d26b8a17cb0bf2f6eeb6f5f1c7da45b95924519627aadd9f80965ffb78a1678e5cc439637655c117551016245cc699462ddd31eb8a51f9633bcc57c7bd09edb1b9b8f2db9d353d91a8e08ec64cb6760ebef85d76259ba766310634caea4588b4a88fd968d9092569fbdf277ddbd9e5dbe82b04d912b7857", 0x7c}, {&(0x7f0000000480)="2cb3e22fa0919267dc", 0x9}, {&(0x7f00000004c0)="240024581a178c5940f206cbb842172b577cd6b5679f157ebd4dc5bb492b75f57b5fd767ee11aeb6d09b195564d4ca7c1ae6f6b89411506be827ad10bd292cb10b70f33035be41b137ea0a9c800f6211c18d9e6478ded14cc2051e1d407060d628e334c8a91b4c3a54e3f44885659c6585eaf8d594c27c3ae2f812b4eb0b9479920a560c0fe7f64647775d71c7b8a8acfd8d203747f4f2467dddf7175d8c78b99901032876fd0de1d8aa0aa1c89a401a89bcfed8a85a3a50ef24", 0xba}], 0x5, &(0x7f0000000600)=ANY=[]}, 0x40) syz_open_dev$vcsu(&(0x7f0000000880)='/dev/vcsu#\x00', 0xffffffffffffff80, 0x4101) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 03:35:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000040)='..', &(0x7f00000000c0)='./file0\x00') r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000240)='./file0\x00', 0x800) inotify_add_watch(r2, &(0x7f0000000140)='./file0\x00', 0x61000460) sendto$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 03:35:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) 03:35:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x122], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 03:35:55 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000061c0)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x2, 0x0) 03:35:55 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket(0xa, 0x1, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@phonet={0x23, 0x81, 0x2}, 0x19) getsockname$packet(r4, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="120b9a7002a25c5dcba580c8000000070100"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e21, @loopback}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x0, 0x800000003, 0x81) bind(r9, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r9, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x11, 0x800000003, 0x81) r12 = socket(0x11, 0x800000003, 0x81) bind(r12, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r12, &(0x7f0000007540)=ANY=[], 0x0) r13 = fcntl$getown(r8, 0x9) r14 = getgid() getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r17 = accept4$rose(r9, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$unix(r12, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100010002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32, @ANYRES32], 0x88, 0x1}, 0x40) write$FUSE_ENTRY(r7, &(0x7f0000000580)={0x90, 0x6bd4b9ea416825a6, 0x1, {0x3, 0x0, 0x3, 0x2e, 0x9, 0x6, {0x0, 0xbd, 0x2, 0x0, 0x1, 0x1, 0x7fff, 0x4, 0x81, 0xffff8000, 0x7f, 0xee00, r14, 0x8, 0xee0}}}, 0x90) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000003c0)={{0x6, @addr=0xffff}, "1c79c56c456657ee636f051aa75b11d05bc03d998386702497960ffcb801931d", 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r18 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xffffffff00000000, 0x60001) write$P9_RVERSION(r18, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:35:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:35:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:35:56 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) socket(0xa, 0x1, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@phonet={0x23, 0x81, 0x2}, 0x19) getsockname$packet(r4, 0x0, 0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="120b9a7002a25c5dcba580c8000000070100"], 0x12) fsmount(0xffffffffffffffff, 0x0, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'veth0_to_team\x00', {0x2, 0x4e21, @loopback}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = socket(0x0, 0x800000003, 0x81) bind(r9, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r9, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x800, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket(0x11, 0x800000003, 0x81) r12 = socket(0x11, 0x800000003, 0x81) bind(r12, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r12, &(0x7f0000007540)=ANY=[], 0x0) r13 = fcntl$getown(r8, 0x9) r14 = getgid() getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) r17 = accept4$rose(r9, &(0x7f00000005c0)=@short={0xb, @dev, @default, 0x1, @bcast}, 0x0, 0x800) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmsg$unix(r12, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1c000000000000000100010002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r15, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r17, @ANYRES32=r11, @ANYRES32=r10, @ANYRES32, @ANYRES32], 0x88, 0x1}, 0x40) write$FUSE_ENTRY(r7, &(0x7f0000000580)={0x90, 0x6bd4b9ea416825a6, 0x1, {0x3, 0x0, 0x3, 0x2e, 0x9, 0x6, {0x0, 0xbd, 0x2, 0x0, 0x1, 0x1, 0x7fff, 0x4, 0x81, 0xffff8000, 0x7f, 0xee00, r14, 0x8, 0xee0}}}, 0x90) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f00000003c0)={{0x6, @addr=0xffff}, "1c79c56c456657ee636f051aa75b11d05bc03d998386702497960ffcb801931d", 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r18 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0xffffffff00000000, 0x60001) write$P9_RVERSION(r18, &(0x7f0000000280)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 03:35:56 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000000000e1c0", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000800010073667100480002000000000000000000000000000000000000000000000000000000000000471a00000000000000000000000000000000000000000000f3aff151ed1e4a08454f9c9ed6974ba345296ca6ffafecb3ab42207c5c129cdf6500"/126], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r3, @ANYBLOB="00000002000000000300c4c1080001006270660050000200080006000000000007000500400002003c000100000200db8906caab13d0cc00000011000000000089cd15d0000000000000000000000000000000000000e4ff00ddffffff00"/116], 0x7c}}, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x42, 0x0) 03:35:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) [ 513.121506][T13915] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 03:35:56 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:56 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:35:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:35:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:35:57 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:57 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:35:57 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:35:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:35:58 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:58 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:58 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:35:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$media(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:35:58 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:59 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 03:35:59 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r0, 0x28, &(0x7f0000000080)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r1}, 0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000003c0)={r2, &(0x7f0000000240), 0x0}, 0x20) 03:35:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x0, 0x0}, 0x10) 03:35:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:35:59 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x5, &(0x7f0000000040)='maps\x00', &(0x7f0000000080), 0x0) 03:35:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[]}}, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) 03:35:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12cb81) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f0000000000)="74533a84b203091d54458c611962ea4afcc1819d", 0x14) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) getsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 03:35:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002540)={0x20, 0x15, 0x7, 0x0, 0x0, {0xa, 0x0, 0x600}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @pid}]}]}, 0x20}}, 0x0) 03:35:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 03:36:00 executing program 2: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:36:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) [ 516.527276][T14037] ipt_CLUSTERIP: no config found for 224.0.0.1, need 'new' 03:36:00 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8696071") unshare(0x20400) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept(r1, 0x0, 0x0) 03:36:00 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:36:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[]}}, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) [ 516.751859][ T27] audit: type=1326 audit(2000000160.189:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14044 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x7ff00000 [ 516.876202][ T27] audit: type=1326 audit(2000000160.209:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14044 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x7ff00000 03:36:00 executing program 2: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:36:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) [ 516.969485][ T27] audit: type=1326 audit(2000000160.209:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14044 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x7ff00000 03:36:00 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:36:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[]}}, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) [ 517.080771][ T27] audit: type=1326 audit(2000000160.209:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14044 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45b349 code=0x7ff00000 03:36:00 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:36:00 executing program 2: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:36:00 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[]}}, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f0000000000)) [ 517.532314][ T27] audit: type=1326 audit(2000000160.969:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14044 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x7ff00000 03:36:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f00000000c0)="f2a60f20e06635002000000f22e0b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0xd}], 0x66f8248efc0ebf9, 0x0, 0x0, 0xfffffe24) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0xc0884123, 0x0) 03:36:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001fc0)=@newlink={0x50, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}, @IFLA_LINKINFO={0x28}]}, 0x50}}, 0x0) [ 517.689905][ T27] audit: type=1326 audit(2000000160.969:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14044 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x7ff00000 03:36:01 executing program 4: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 517.817055][ T27] audit: type=1326 audit(2000000160.969:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14044 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x414e21 code=0x7ff00000 03:36:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 03:36:01 executing program 2: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 517.864357][T14096] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 517.963835][ T27] audit: type=1326 audit(2000000160.969:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14044 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45b349 code=0x7ff00000 [ 518.087342][T14105] bridge0: port 3(ipvlan1) entered blocking state 03:36:01 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.current\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x100, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000540)={'nat\x00', 0x0, 0x0, 0x0, [], 0x9, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0xe0) socket$inet(0x10, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'vlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r4}}, 0x20}}, 0x0) 03:36:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="10004000006e2200"], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) [ 518.138872][T14105] bridge0: port 3(ipvlan1) entered disabled state 03:36:01 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a8000000000000000000000390009003500020000001a0019000500fe9200100000005a6f2d3c28a3beeea4d578dc1338d544132000000083de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x200080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 03:36:01 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x25, 0x3}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xff00}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES16=r6, @ANYPTR64], &(0x7f0000000580)=0x7) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r7, 0x8}, &(0x7f0000000600)=0x8) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) r9 = getpid() rt_sigqueueinfo(r9, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r8, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r11, 0xc0044306, &(0x7f00000003c0)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0xfffffffffffffff9, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 03:36:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 03:36:01 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:36:01 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="10004000006e2200"], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 03:36:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="10004000006e2200"], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) [ 518.596157][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 518.601958][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="10004000006e2200"], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 03:36:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="10004000006e2200"], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) 03:36:02 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="10004000006e2200"], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) [ 518.818460][T14131] bridge0: port 3(ipvlan1) entered blocking state [ 518.840234][T14131] bridge0: port 3(ipvlan1) entered disabled state 03:36:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 03:36:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20}]}, 0x40}}, 0x0) 03:36:02 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x25, 0x3}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xff00}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES16=r6, @ANYPTR64], &(0x7f0000000580)=0x7) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r7, 0x8}, &(0x7f0000000600)=0x8) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) r9 = getpid() rt_sigqueueinfo(r9, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r8, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r11, 0xc0044306, &(0x7f00000003c0)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0xfffffffffffffff9, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 03:36:02 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000100)="00fdeaed406ef24560147ee2fa26fc8c", 0x10}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 03:36:02 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x8, &(0x7f0000000040)=0x5, 0x4) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="10004000006e2200"], 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "95cfb8c57ebde371503a38bd8e3f6ba990189977170a070502000000269a0b966b9b9d3289c8784f16963ce7c312649ce2996cd4d2fb7a95ff986185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e6265300"}, 0x80) dup3(r2, r1, 0x0) [ 519.160588][T14161] bridge0: port 3(ipvlan1) entered blocking state [ 519.199490][T14161] bridge0: port 3(ipvlan1) entered disabled state 03:36:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000080)=0x202) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f0114240f78fa0f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio1\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffe]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x400130}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x98, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 519.246164][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 519.251964][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 519.287965][T14169] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 03:36:02 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 03:36:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x4352}], 0x7}, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) dup2(r2, r1) 03:36:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffff80000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0xd}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}}, 0x0) 03:36:02 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) [ 519.476152][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 519.481950][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 519.556345][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 519.562764][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 519.622734][T14175] kvm [14173]: vcpu0, guest rIP: 0x14c kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 03:36:03 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) [ 519.683532][T14175] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 519.713543][T14188] bridge0: port 3(ipvlan1) entered blocking state 03:36:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x25, 0x3}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xff00}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES16=r6, @ANYPTR64], &(0x7f0000000580)=0x7) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r7, 0x8}, &(0x7f0000000600)=0x8) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) r9 = getpid() rt_sigqueueinfo(r9, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r8, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r11, 0xc0044306, &(0x7f00000003c0)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0xfffffffffffffff9, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) [ 519.753054][T14188] bridge0: port 3(ipvlan1) entered disabled state 03:36:03 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) [ 519.883892][T14197] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 03:36:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x61) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5432, &(0x7f00000001c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x8931, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:36:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000080)=0x202) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f0114240f78fa0f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio1\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffe]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x400130}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x98, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000080)=0x202) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f0114240f78fa0f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio1\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffe]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x400130}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x98, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:03 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0xfffffffffffffffd, 0xffffffffffffffcf, 0x5, 0x3, 0xffff, 0x9}) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/dsp\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000006c0), 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x8, 0x25, 0x3}}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x48, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0xff00}) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000700)={0x0, 0xfffffffffffffffd, 0xfffffffffffffffe}, 0x4) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x44000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000640)=0xcabe, 0x4) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES16=r6, @ANYPTR64], &(0x7f0000000580)=0x7) writev(r1, &(0x7f0000001700)=[{&(0x7f00000002c0)="00e26114715756c6e7f40c74a845c25dae340fb81b6b5ba2b0a5fff4c5b0486d53912795d379e25b0a9dae51fe7e2f1fb44ca0c558ac8b6be9116c1963c589f3801b7ab2eb67529d83d385428a5ebf402ecc30d1fa1a5a7389d9ea0091", 0x5d}, {&(0x7f0000000340)="a401a7f87f0cd5a2fae57e5acfdd15e8f7998cbc5db55cb06f3d397d5e4813ac84c495a4c03db3b610", 0x29}], 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000005c0)={r7, 0x8}, &(0x7f0000000600)=0x8) r8 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl$FICLONE(r2, 0x40049409, r4) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) r9 = getpid() rt_sigqueueinfo(r9, 0xf, &(0x7f0000000740)={0x1b, 0x8d, 0x9dc}) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ef, &(0x7f00000004c0)="18c880d1f852ba8fe9e8b32ba3bea9516603490669a76e5d0407785cc152e307a16431616d2f8f23a2b208abccdb83af8cb50470eae246bcb556640a8ab7eecb74c6470daae2b000358145e45f43cd191b57a633fc7d494a905680930d2a241567900ac5232da5bed66fbcfa2be4d1f667ac8911") ioctl$PPPIOCSMRRU(r8, 0x4004743b, &(0x7f0000000480)) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000280)) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) bind$vsock_stream(r2, &(0x7f0000001740)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$CAPI_GET_MANUFACTURER(r11, 0xc0044306, &(0x7f00000003c0)=0x9) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000180)={0x0, 0xfffffffffffffc76, 0xfa00, {0xfffffffffffffff9, 0x0, 0x13f, 0x4}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, &(0x7f0000001780)=0x400, 0x4) 03:36:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x61) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5432, &(0x7f00000001c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x8931, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:36:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 520.486999][T14215] kvm [14211]: vcpu0, guest rIP: 0x14c kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 520.545155][T14215] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 520.604337][T14221] kvm [14218]: vcpu0, guest rIP: 0x14c kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 520.648565][T14221] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 520.676154][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 520.682121][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:36:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:36:04 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x61) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5432, &(0x7f00000001c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x8931, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:36:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000080)=0x202) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f0114240f78fa0f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio1\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffe]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x400130}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x98, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000080)=0x202) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f0114240f78fa0f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio1\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffe]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x400130}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x98, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 521.054310][T14241] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 03:36:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 03:36:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) [ 521.283045][T14252] kvm [14248]: vcpu0, guest rIP: 0x14c kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 03:36:04 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x4, 0x400, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) [ 521.450102][T14256] kvm [14254]: vcpu0, guest rIP: 0x14c kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 521.495106][T14256] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 03:36:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000080)=0x61) epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETS(r3, 0x5432, &(0x7f00000001c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000240)=0x8931, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 03:36:05 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, 0x0, 0x0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='b', 0x1, r1) 03:36:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000080)=0x202) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f0114240f78fa0f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio1\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffe]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x400130}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x98, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket(0x10, 0x800000000000803, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000080)=0x202) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f0114240f78fa0f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) openat$audio1(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio1\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffe]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x400130}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x98, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:36:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:36:05 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010c, 0x10400003) 03:36:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) [ 522.162523][T14279] kvm [14273]: vcpu0, guest rIP: 0x14c kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 03:36:05 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) [ 522.269087][T14288] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 522.279665][T14281] kvm [14277]: vcpu0, guest rIP: 0x14c kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 522.290457][T14279] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 522.350756][T14281] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 03:36:05 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010c, 0x10400003) 03:36:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) 03:36:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x7, 0x3, &(0x7f0000000040)=@framed={{0x15, 0xa, 0x0, 0x0, 0x0, 0x71, 0x10, 0xb0}}, &(0x7f0000000080)='GPL\x00'}, 0x48) 03:36:06 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010c, 0x10400003) 03:36:06 executing program 1: syz_read_part_table(0x0, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="0200ee7e00ff01000000ff070000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055aa45464920504152540ccb50121e0164", 0x4f, 0x1c0}, {0x0, 0x0, 0x1000}]) 03:36:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) 03:36:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open(0x0, 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$uid(0x3, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x6) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 03:36:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) 03:36:06 executing program 4: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x100000000000010c, 0x10400003) [ 523.457858][T14326] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 523.511470][T14320] loop1: unable to read partition table [ 523.593359][T14320] loop1: partition table beyond EOD, truncated [ 523.642722][T14320] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 523.807644][T14320] loop1: unable to read partition table [ 523.827535][T14320] loop1: partition table beyond EOD, truncated [ 523.847891][T14320] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 03:36:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) 03:36:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) 03:36:07 executing program 1: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) 03:36:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) 03:36:07 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 03:36:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) 03:36:08 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 03:36:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) r1 = add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0x90, r1) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000002c0)="7685427801bf9010063037780953c84a646631712cda943146fb570115931dd1993f8043b788d24c1551cefcb5153d20b4e632697c97193502df6deae7b465abb4c921955fb6086244113182b8f313593c4f226eb613cd116ca4a388a9782d215e5884f52b2d77743051d52101ea9e6b5f4732a3001bd238965172bacf7a82f5b4ed47", 0x83, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000006c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000700)='X', 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={0x0, r5}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\x00'}}) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r5, r2}, &(0x7f0000000240)=""/250, 0xfa, &(0x7f0000000040)={0x0}) 03:36:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 03:36:08 executing program 1: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:08 executing program 2: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:08 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) [ 525.236145][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 525.241970][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 525.406153][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 525.411988][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) 03:36:09 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 03:36:09 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 03:36:09 executing program 0: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) [ 525.876139][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 525.882013][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:09 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x7) 03:36:09 executing program 3: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 03:36:09 executing program 1: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:09 executing program 2: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:09 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1ff) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) 03:36:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 03:36:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 03:36:10 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r6}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 03:36:10 executing program 0: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="9f13773238b95559a38bb59cf274c58d", 0x17}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x100000157}, {0x0}, {&(0x7f0000000140)=""/66, 0x2}], 0x3, 0x0, 0xffffffa9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 526.916550][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 526.922599][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:10 executing program 3: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:10 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x4) 03:36:10 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x4) 03:36:10 executing program 1: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:10 executing program 2: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:10 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x4) 03:36:11 executing program 0: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:11 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000040)=0x4) 03:36:11 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:11 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:11 executing program 3: pipe(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x11) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000080)={0x3, 0x7f4, [{0x1, 0x0, 0x1000}, {0x7fffffff, 0x0, 0x4}, {0x7fffffff, 0x0, 0x8}]}) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) mlock2(&(0x7f0000682000/0x2000)=nil, 0x2000, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmat(r6, &(0x7f0000ffc000/0x3000)=nil, 0xd48a5a656600d03e) shmctl$SHM_LOCK(r6, 0xb) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @loopback, 0x0, 0x0, 0x0, 0x500}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f00000001c0)='./file0\x00', 0x0, 0x8}, 0x10) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x80}, {0x3fde2800, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4, 0xfffffffffffffffd}, {0x0, 0x81, 0x7, 0x5}, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x40}, 0xa, @in=@multicast1, 0x3503, 0x1, 0x2, 0x0, 0x3}}, 0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001480)={{{@in=@loopback, @in=@multicast2, 0x4e20, 0x1, 0x4e21, 0x1, 0x2, 0x180, 0x0, 0x73, 0x0, r7}, {0x3ff, 0x0, 0x0, 0x9, 0x20, 0x1, 0x9, 0x5}, {0x2, 0x5, 0x37, 0x1000}, 0xffffff01, 0x6e6bb2, 0x3, 0x1, 0x2, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d3}, 0xa, @in=@empty, 0x0, 0x0, 0x1, 0x3, 0x400, 0x9}}, 0xe8) bind$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) 03:36:13 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x8, 0x0) 03:36:13 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:13 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:13 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:13 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1, &(0x7f0000000600)=""/141, 0x8d}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/146, 0x92}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 03:36:13 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) [ 530.123318][T14530] IPVS: ftp: loaded support on port[0] = 21 03:36:13 executing program 4: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:13 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:13 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1, &(0x7f0000000600)=""/141, 0x8d}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/146, 0x92}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 03:36:13 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:14 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1, &(0x7f0000000600)=""/141, 0x8d}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/146, 0x92}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 03:36:14 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1, &(0x7f0000000600)=""/141, 0x8d}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/146, 0x92}], 0x1}}], 0x2, 0x0, 0x0) close(r1) [ 530.710259][ T43] tipc: TX() has been purged, node left! 03:36:14 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x8, 0x0) 03:36:14 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 03:36:14 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:14 executing program 2: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 03:36:14 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1, &(0x7f0000000600)=""/141, 0x8d}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/146, 0x92}], 0x1}}], 0x2, 0x0, 0x0) close(r1) [ 531.223280][T14575] IPVS: ftp: loaded support on port[0] = 21 03:36:14 executing program 0: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1, &(0x7f0000000600)=""/141, 0x8d}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/146, 0x92}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 03:36:14 executing program 4: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) r2 = socket(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1, &(0x7f0000000600)=""/141, 0x8d}}, {{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000740)=""/146, 0x92}], 0x1}}], 0x2, 0x0, 0x0) close(r1) 03:36:15 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a40)=@newtaction={0x248, 0x30, 0x0, 0x0, 0x0, {}, [{0x60}, {0xa0}, {0xe4}, {0x20}, {0x18}, {0x18}]}, 0x248}, 0x1, 0x0, 0x0, 0xc0}, 0x4000000) 03:36:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@case_sensitive_yes='case_sensitive=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@nls={'nls', 0x3d, 'macroman'}}], [{@dont_hash='dont_hash'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:36:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x3, 0x1a, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/249, 0x1a, 0xf9, 0x8}, 0x20) [ 531.764250][T14602] ntfs: (device loop2): parse_options(): Unrecognized mount option dont_hash. [ 531.802340][T14602] ntfs: (device loop2): parse_options(): Unrecognized mount option . 03:36:15 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x8, 0x0) 03:36:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f00000006c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) 03:36:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0xa, 0x4}) [ 532.012352][T14611] ntfs: (device loop2): parse_options(): Unrecognized mount option dont_hash. [ 532.036286][T14611] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 532.052357][T14615] BPF:Unsupported flags 03:36:15 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) 03:36:15 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r5, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111600, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000400), 0x6) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000016, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:36:15 executing program 2: unshare(0x8020600) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x9, 0x8}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 03:36:15 executing program 1: r0 = fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 03:36:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettaction={0x28, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}]}, 0x28}}, 0x0) [ 532.670512][T14647] IPVS: ftp: loaded support on port[0] = 21 03:36:16 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/rt_cache\x00') lseek(r0, 0x5, 0x0) 03:36:16 executing program 5: clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f00000002c0), 0x8, 0x0) 03:36:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}], 0x2}}], 0x1, 0x0, 0x0) 03:36:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000480)=0xf8, 0xa026) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) memfd_create(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x3ff) r3 = syz_open_dev$media(0x0, 0xfffffffffffffffe, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe0caf575e3acbfea}}, 0x20) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) r8 = dup2(r7, r2) accept4$packet(r8, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b40)=0x400, 0x803b1c5d809257a3) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000b80)=r9) io_submit(0x0, 0x0, 0x0) r10 = socket(0x11, 0x0, 0x0) bind(r10, &(0x7f0000000100)=@generic={0x4, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$rose(r10, &(0x7f00000003c0)=""/158, 0x9e, 0x10000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040000007000fbdbdf25070000000800060081a79de20e317270f20000000800050000000000eaddaa000a19b152339793a9e564e3226d14d42be15922928eee6167d829e9db84cfe8e6ea31915c2d7343d0eebfcda07551e328d85b8f6c7719d6e4d4607939c8ca5355360bfc0f1bca"], 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x12884) socket$inet6(0xa, 0x0, 0x45) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24}]}, 0x44}}, 0x0) 03:36:17 executing program 3: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x68002100, 0x0, 0x0, 0x0, 0x0) [ 533.568874][T14685] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 533.602832][ T27] audit: type=1804 audit(2000000177.039:97): pid=14642 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir231919024/syzkaller.ugOy5t/264/file0/file0" dev="loop0" ino=154 res=1 [ 533.707865][ T43] tipc: TX() has been purged, node left! [ 533.728364][ T43] tipc: TX() has been purged, node left! 03:36:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000480)=0xf8, 0xa026) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) memfd_create(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x3ff) r3 = syz_open_dev$media(0x0, 0xfffffffffffffffe, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe0caf575e3acbfea}}, 0x20) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) r8 = dup2(r7, r2) accept4$packet(r8, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b40)=0x400, 0x803b1c5d809257a3) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000b80)=r9) io_submit(0x0, 0x0, 0x0) r10 = socket(0x11, 0x0, 0x0) bind(r10, &(0x7f0000000100)=@generic={0x4, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$rose(r10, &(0x7f00000003c0)=""/158, 0x9e, 0x10000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040000007000fbdbdf25070000000800060081a79de20e317270f20000000800050000000000eaddaa000a19b152339793a9e564e3226d14d42be15922928eee6167d829e9db84cfe8e6ea31915c2d7343d0eebfcda07551e328d85b8f6c7719d6e4d4607939c8ca5355360bfc0f1bca"], 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x12884) socket$inet6(0xa, 0x0, 0x45) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, 0x1, 0x9, 0x84c62f81248b5c5d, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_IP={0x14}, @CTA_TUPLE_PROTO={0xc}]}]}, 0x38}}, 0x0) 03:36:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r5, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111600, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000400), 0x6) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000016, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 533.776353][T14692] IPVS: ftp: loaded support on port[0] = 21 03:36:17 executing program 5: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 533.918571][T14699] validate_nla: 4 callbacks suppressed [ 533.918585][T14699] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 533.990861][T14699] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 03:36:17 executing program 4: r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000400)="cc", 0x1}], 0x1}, 0x8040) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="f9", 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)='I', 0x1}], 0x1}, 0x0) 03:36:17 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="7a6fb8f0168c5275351c5e823ee980e93b9288546a6eb6c095fb460cd5095bb3342168e3e1889058b6dbbf9c33bd91c1675b4c57c381cc8f781129fa0447ab4889f1b9e37ed0055300e8fc28efd846d3ad381399607e7ceaecc8bf302d7a691806e3a3a300b8ba22732ed7ad82c2e4f5f18cd61fd0f2f778a92199898e5fecdf8441be77efe1f2292741ac49560858e4f18d127f65fce6a078a425805868d49c7c3f02292168e9c53c55839f2a2c5c2b789a5177b23b2ddb039d1e4db9b4876f8dcc79a897e41ba984a545553ebf199b2a05f472558efc726ad90ac1256e40200d4fd8e3240b969acec21a54748d227b713a1f7f3c0b3a7ecdc113c6e3e6dec4c14e82ff31fe7558a52cc41f8a0e5dd1f59576c6bf222df8335a0848ab957765748beca4566078cc1700668c8eaf94e31ccbb26183449cd44803e42b7fd9655f00d562b222e81c26dd24c36d8ae6240e3a7360e152cdb1c6ffb8f35365e2fa5858ad86b1a6401dd11d2e1d017bb1bbcdd6dc4fe190d333254ea9b4fae09e66cf0a47d0adc6de5fa36547b3cae7feb9dc37ba5aae9bd35ccbbb81d4121a0cd3784e2f39791ef290ef257680e4073c9b0cf04525b6f06ad80053b3b1d59e6e622e3cc20fb8c7357b28282aa5e93f7cb2616cd8d4ed622b13b548ca099f5dfca8c5e5a2fbf41f4ff670479c508f8df4817d031db46534ca885800ff2e3bdc8e4bc1d1fe2832b3e34e0a4b00fd9c5f7f521cbda0ba9ca89e6febf1dc0a6b9351c443ef9525ae78084051dd1913532d2097539f05952c4116bdfb4f4eee363e9bc56fbf52b6a3014293371e4164d55597319a902068a71c7fd09697a218799b30d99e7df263766ea443e7e35d3a313de6cc36ebe001f01f5c00b2cd643bf30bd665efef3fbf316a212ce9010d45e7b8715fcd2a569e932f926dd8b58e41b712924642cdf19ed97ea1265db3b7aac4ea61df80b161c89af89adc7cb8e4a7ad5e7055a1ef94e8266eaa8d4c2e2b603498826353ba13e1dfabbfad254ac2b434482c5c36a32a4fc3cf55543af7f51360a8b6e09953f72161f005f06e156c1ca9f76190fdbd0647d5ce1d90c4ae849f586738bac45c2376da6de0bf51a86a4eb651e6eedfe937485181c348f3903732492aacecee49e3087a3d747bab2be8da38c16e41a4a277e8ba38d7b18cbe6aa262c4601736aadfd2f2af3cc161f9320848bc335cf2e9131f9aa691d876c25cc1a387f901cf34f4b923989b9d7641eca6e6c7b54c41c2d7855850982918b234f0c9a29fba81bba1a0437507f674ede639c4c11dd160a28d09c17b4bb84bfd78fbcc9e36a081b62dd2f1a630682515a70b0fa7e5ba372e37126eda156cfaabd6e6225f193e2c7d3f7579f9a2d0dbf5e32540d2fe526e9b8bc0a8be0b62126cfd8c9b32010894f0fdd9eb972c2010bbcb072e6c7b2f2ec88d70405380f515e5965124e5936e8142e3bc373fa71de47760593dc7ca66f6876cdc3e0fe909e77c4e538d3303485bb8bd24ab7c947990bd9ad68f45d272d19044d727ca34e4c2477b77682c43ec45c257dd1c84c030b18beca57ff10f22e935d21185d6fd470c62f7cf67c70e4f1a93a3b0c838157cca53cdc855f44b3cf0655aa2312bd9ec7b90543fd4075e09eb465704c76f0e947866a16b2e65680f7ad37144a285093f14b552bb8e5cf2b861800b3525414ce150ed16f297fc77d51e7419a44095ea174b8350d949f5731ba518302832cbdbc83a5ee6c9f1f8c5092d6b3d70e09b258cd2e83acbdeb232cc7cc43a1ef03a2ce318a1aeb59f2d7944d5858fd7588dbe89d4c86690f28f4bfce090912769da2ffdadf98c44b0953b355e152b092be2ccf34c0fd894f1bf2b1e2109694b87fdbd0e53a930829cb99039eb850781f400d1cf7086d1fa7e45266cc6c9b2a5c82dbaa3fa2f64246fc9bd40a94b092cab3a1485df352a450db7abd47e0dacac7f65954ff077b0ae204eb6ed3951dbf5318b81090d018516f201e13a86d46dd4e0a5a78417636b8d01424903ac632f113c9f209a52e309042f8e7d9eb959a664f4df466a3846bd9b77c1b8e5a175a0a5dbb619c2a4adafb97a90fd4709122d3d3ddb336059382936a0fe41b5dd7d9d8979cbf4f37b6e4eb06c90b347c4ce0c81e6e791997ab821fe8cfb83926f0acdfb9a3cf277e0919d7a53d5cefafa0358807d88f5e39e7bd37537d749832a18a3ff017e4729a883e0aea4c9d367b39d8ba402cdb3a8e92f351867f01299b9acca110a9260cf7b5136cbb59ec2252ae95ff3182021e18b3c8e0067f9745535533af3f94922cf889180890a03383e838c07416c5258f9fd3f8f680cd71ea25beae9eabc696f7dcb3eca3de1239611a6f7768771c60412c7a7d7145cc574b3cbcbac959f148a69cc92dbd3b9442e8ec503404c96fcd0d2263f8988f53fb167d48b6a2b3af12653cd2f1525638511d278452568def133e316727504aec5cdeeac63b55e6916c8aef1ad77fd3dff072dfb358165f8875f6d5a1cda7c16d4a02d1b3613af06ef26a64fcd73b05b7eb3e5137a3ff23ce61d4364f6833476cbabec6e14a89816679f4167ef541c6babf3ef9b5a41d5cbdc4781878f4dd1a769d300d3f10d6b402859859023fa13ca99bc8e5df3cbba4b367678712906d6f92fe297aab9c0b780d6a9f5a9f1cd8090b3f555e5c67aa3cd2846d0c915d5301e45389654ae9532233946a408d5d4802838f53fabc43670e77977c327fbc167f7725d8297ad786a874296759899a2555a82323a7c7e7074c259b7849831b74a9d7785d8d9cf30ec86ab82af0751849640a1132f748038ea91d04116ca7ddd36731a734a24533a57f35ffa40e59b8868068f0053c21a389604109bdf125c3b78408603b3902b47be041922b2506420090b93735986c19b078e4d5a5eec0d68ea711364555ab3201ba955a9c2f014b0fdc57413b4ff9c51e57449c8f8799125f51bad60d16c39e3baa1bfd0c2f0d63fb9625ab098cfe072f352d1c1d43db222860f4d2c2b992bee65f63eae57090ea45aacc72add9b02393e3f76ba48717d670458d936206d88c67b221551ee54aac379faf1adeb34df539700d7e130d33ded3c713ad1afeb76d541034749f3145ec77705b997886cf6a0918ba92421b22699094fced8678db67169bde529401519bac14ed5b60964e1109c3fdea47fee96b9916e5e446f1a5d6af453004d0c5495bbbf5a0a2c19419adaac1ef871c1e7bcb0e52e7a42cb1e6fafd7ab8e796872ed30f5bd6f15c9b6d077ddbbd4eb48f1daed1649bcfa47e5f1ecd5f9b4a1278e0232cb7083e6dc9b801bff0cdc39bf3466185ec39262bf17b5fbbbfc3df8baa6f18e63f422da5c06ee9edc41002d2adfca53568d0288cbcee29078e3787711a1b0637e05c2333fa5d91d2a4c1481124e8d431b2557b498f2439b4fa6dfb72237c69ad2af4bc8d17aaf5e91586996d97ea27b6be2cef281dc414b93bf5a5c7253ce51b8d62dc92ea2b631217779c0ba1c1b34c0a6e85142422cad2168359fce127fa729bd4523bd2e085a3f9204b6f355eb49d807866c0ab7f91434d68583ac54c317e1c9649eef3351ce516ecbc3740816fcb332b78cc3c7ba0562efb46e0a5b8a120b6860b4bf498fe37231631312992a38ce6c4247ee98e7bdfe893d83f39976712db85dec6fc71ddb7da63aca6ba56b38a6e6e3cd0a30d5d80f5f061d1e5bbdce1eedc3e625da504cffcb981c0b17e169cfeaf8d56b874daca2f564b37e8effd45eea005c0e8c69ea1ec63ed7641e099bd49169188ef3c6f4c780f5d77226fe8a088f390bb335432910996fd831b35dbbb5800f1c350a5e69ff51282c87afbd5bdec69266c1614e359d65812e99257655600502586259911c285f26d0cac8c175e087d0c6ed457c6bed97237d104c7983ff03f3659146f4837c54e4f20a9d196444cab472a0ea0b91140bb7b556ea41ff881b9b1389660992d199b7bed8d2cf8d026dc940f8ba684c900c13d62031f49362d940c84276bbf9a1575ba3292b54eb86a3224bacd0a983fcdd2dbc728a5308df8cfccc07cc31122f7ef3471f01612b92b012fd0fa50b81f607d0c805db0ca2fc99308f04948927f78d44008ff847d7263effc18c3cff2b6877e1aca5587c161e1be4484100783fe4d36765656650d50b587846b30e0ec500a4bab50bd83f5d4e9bf2f9236930fe254d92297f2242c1b0d85a6b2323a83aab007e530b510314e9e14e5e35a4f1c71916dc92cf4a88f45b233942fe3b77bc683ce0381e570cdc9b383b69b831e1cb11cc4e45b5d6e64c334accc5e040a586dce6ebbd71ac19844712bc354fe2369f516e682a09253bf9d5b6e4c9b640972a0a4b5971dbf3078f34eabf0c82256889b5c5abe2e89fd81e50a7fdfef64ad0fa8ba60d4ef914752cf30d102d03a6e4de5a8160da1035a235d2442aec00589a8380fa42684f36fe145d4a3cd6c4caab6e70ab75db238fed170a5d4eefd89478fb595ba1579ab93115436986ee5973f9fdb4a5fad4461cc9a9ce7b08530f5fdcf6e61f9ed30bd09ff6bbee25837689e61d2407c1d910c9a75e4b118118d374b52fcabd6a9d40618c11aba8adc6f371d04b300fb3fde20b2661feea3d5cea9f8f108e57ed40b1d9e55d86c43bc735c4303f3c5d14535f1de2146cd444ef9ffb5af16580a580f913929ccc436701cf3faaa4d70412726d2f08f74ada797e979d18d404d39c014f807a9cffd70f4723475cbf8a301c233a9c68e81605b0ac51fe905520d843bc2e6223d721440d8f45ebce4d4e709918ec1279b9f7a87fb0180f38f9ea1137b7c452342a506d58b4520aeb6c1d37b91a3b1ec30081278b35902c163b7a8481960c182350f14b259066948d1a53b4feca82eea5b8b966b533be03f7f5dbe1626d5e9a24a936ca470f2041710b74d966bed56cfc32a7cdec3528810bdd25f5cfc6b41d6ba4f77ba086ad5d9badbd0fbefa968838b250aa693a02f29c38c211bc59555e21447de3327e5d62df74e4f6bd52a701aff0b5fe0befd6448a31e3f713202b9f7a30af5fcd6859cffa7f3ff7aa24a23bd4427427af8a25787a55a556581dc47043f2d89838ae23896531eae0666c4bd775d5bf391a0d839b03c4fc6b693b7b46790320526f69de32caa2226f1ef99315ae5722ee09eed0ea71aa333a2d0ac50596c1cbb3dece934eae8967523c41dc004c09e135370ef4e934f6b876a9940d42adf8eb41330d5af9b6cb0126676a36e43673f8ee491cdb368e19c06103f7dff71b98c5ca94b8d9a3e151773bbc73a301cff7ee60b64868bbc5f206b642b6f4d380597de4a3b0ffd3ef7c899bd0f356a2347601456b791b2658f5085f6658b3c79e7b1cd799c3aefbf051debde602751f08efbf853742dd3958c59482cac82347f86adedb818179bd61ae38a5d024e9d2fdc6413178a0dc0effc53daa95eb852e4c7feb21eda2fbf6c4aa6459533a29ead241dc16f5224eb399f388d82117453134fc9afb004fd2b3da402210bec9595d5ae6d864420e6438242f22c8f0170c25b17b9a8aefd92e7a8f49af45ac9b39cefde19b4432756cab22b25d04548bc2569c4ce1f07c5b5651a9bf27d59ae331762bc4fd9ced850ceb4fd7a445e295cc59bc58b8057d8e07aa83dd895979ef0a58b01241457bacc8119ccb63aef380c5d72c1f65461509525328e229bfd07dd4b8d40281081934dd160f6a010a31dd0c79f225c126d6d10da840aca90729e847598058e2d10a57c6a5f0cb33402b459c9ac93eba079457834f", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) 03:36:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {0x0, 0x5}]}]}}, &(0x7f00000002c0)=""/224, 0x3e, 0xe0, 0x8}, 0x20) 03:36:17 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x2, 0x0, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='GPL\x00', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) [ 534.400089][T14721] BPF:[1] FUNC_PROTO (anon) [ 534.405358][T14721] BPF:return=0 args=( [ 534.441688][T14721] BPF:0 (anon) [ 534.468878][T14721] BPF:, 0 [ 534.483657][T14721] BPF:, 5 (anon) [ 534.503496][T14721] BPF:) [ 534.514408][T14721] BPF: [ 534.533812][T14721] BPF:Invalid arg#1 [ 534.573923][T14721] BPF: [ 534.573923][T14721] [ 534.578332][T14732] llc_conn_state_process: llc_conn_service failed [ 534.604948][T14721] BPF:[1] FUNC_PROTO (anon) [ 534.620783][T14721] BPF:return=0 args=( [ 534.627589][T14721] BPF:0 (anon) [ 534.633824][T14721] BPF:, 0 [ 534.643482][T14721] BPF:, 5 (anon) [ 534.652698][T14721] BPF:) [ 534.662921][T14721] BPF: 03:36:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0xc762324648467d37, 0x0, 0x0, {}, [{0x40}]}, 0x54}}, 0x0) 03:36:18 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000000080)) 03:36:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000480)=0xf8, 0xa026) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) memfd_create(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x3ff) r3 = syz_open_dev$media(0x0, 0xfffffffffffffffe, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe0caf575e3acbfea}}, 0x20) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) r8 = dup2(r7, r2) accept4$packet(r8, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b40)=0x400, 0x803b1c5d809257a3) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000b80)=r9) io_submit(0x0, 0x0, 0x0) r10 = socket(0x11, 0x0, 0x0) bind(r10, &(0x7f0000000100)=@generic={0x4, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$rose(r10, &(0x7f00000003c0)=""/158, 0x9e, 0x10000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040000007000fbdbdf25070000000800060081a79de20e317270f20000000800050000000000eaddaa000a19b152339793a9e564e3226d14d42be15922928eee6167d829e9db84cfe8e6ea31915c2d7343d0eebfcda07551e328d85b8f6c7719d6e4d4607939c8ca5355360bfc0f1bca"], 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x12884) socket$inet6(0xa, 0x0, 0x45) connect$inet6(0xffffffffffffffff, 0x0, 0x0) [ 534.678072][T14721] BPF:Invalid arg#1 [ 534.686535][T14721] BPF: [ 534.686535][T14721] [ 534.775102][T14736] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 03:36:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0xb00000000000000, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x3c) 03:36:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f00000001c0)={0x2c, 0x0, r2, 0x3a}, 0x10) socket$kcm(0x10, 0x0, 0x10) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 03:36:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f00000001c0)={0x5}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 535.390985][T14741] llc_conn_state_process: llc_conn_service failed [ 535.573523][T14757] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 535.762405][T14767] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 03:36:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r5, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111600, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000400), 0x6) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000016, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:36:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) readv(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000480)=0xf8, 0xa026) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) memfd_create(0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, &(0x7f0000000000)=0x3ff) r3 = syz_open_dev$media(0x0, 0xfffffffffffffffe, 0x80000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, 0x0, 0x0) r4 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r4, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe0caf575e3acbfea}}, 0x20) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x200000, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000200)={0xa, 0x4, 0xfa00, {r5}}, 0xc) r7 = syz_open_dev$sndpcmp(0x0, 0x0, 0x405) r8 = dup2(r7, r2) accept4$packet(r8, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000b40)=0x400, 0x803b1c5d809257a3) ioctl$TUNSETIFINDEX(r6, 0x400454da, &(0x7f0000000b80)=r9) io_submit(0x0, 0x0, 0x0) r10 = socket(0x11, 0x0, 0x0) bind(r10, &(0x7f0000000100)=@generic={0x4, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) recvfrom$rose(r10, &(0x7f00000003c0)=""/158, 0x9e, 0x10000, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="040000007000fbdbdf25070000000800060081a79de20e317270f20000000800050000000000eaddaa000a19b152339793a9e564e3226d14d42be15922928eee6167d829e9db84cfe8e6ea31915c2d7343d0eebfcda07551e328d85b8f6c7719d6e4d4607939c8ca5355360bfc0f1bca"], 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x12884) socket$inet6(0xa, 0x0, 0x45) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 03:36:19 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="7a6fb8f0168c5275351c5e823ee980e93b9288546a6eb6c095fb460cd5095bb3342168e3e1889058b6dbbf9c33bd91c1675b4c57c381cc8f781129fa0447ab4889f1b9e37ed0055300e8fc28efd846d3ad381399607e7ceaecc8bf302d7a691806e3a3a300b8ba22732ed7ad82c2e4f5f18cd61fd0f2f778a92199898e5fecdf8441be77efe1f2292741ac49560858e4f18d127f65fce6a078a425805868d49c7c3f02292168e9c53c55839f2a2c5c2b789a5177b23b2ddb039d1e4db9b4876f8dcc79a897e41ba984a545553ebf199b2a05f472558efc726ad90ac1256e40200d4fd8e3240b969acec21a54748d227b713a1f7f3c0b3a7ecdc113c6e3e6dec4c14e82ff31fe7558a52cc41f8a0e5dd1f59576c6bf222df8335a0848ab957765748beca4566078cc1700668c8eaf94e31ccbb26183449cd44803e42b7fd9655f00d562b222e81c26dd24c36d8ae6240e3a7360e152cdb1c6ffb8f35365e2fa5858ad86b1a6401dd11d2e1d017bb1bbcdd6dc4fe190d333254ea9b4fae09e66cf0a47d0adc6de5fa36547b3cae7feb9dc37ba5aae9bd35ccbbb81d4121a0cd3784e2f39791ef290ef257680e4073c9b0cf04525b6f06ad80053b3b1d59e6e622e3cc20fb8c7357b28282aa5e93f7cb2616cd8d4ed622b13b548ca099f5dfca8c5e5a2fbf41f4ff670479c508f8df4817d031db46534ca885800ff2e3bdc8e4bc1d1fe2832b3e34e0a4b00fd9c5f7f521cbda0ba9ca89e6febf1dc0a6b9351c443ef9525ae78084051dd1913532d2097539f05952c4116bdfb4f4eee363e9bc56fbf52b6a3014293371e4164d55597319a902068a71c7fd09697a218799b30d99e7df263766ea443e7e35d3a313de6cc36ebe001f01f5c00b2cd643bf30bd665efef3fbf316a212ce9010d45e7b8715fcd2a569e932f926dd8b58e41b712924642cdf19ed97ea1265db3b7aac4ea61df80b161c89af89adc7cb8e4a7ad5e7055a1ef94e8266eaa8d4c2e2b603498826353ba13e1dfabbfad254ac2b434482c5c36a32a4fc3cf55543af7f51360a8b6e09953f72161f005f06e156c1ca9f76190fdbd0647d5ce1d90c4ae849f586738bac45c2376da6de0bf51a86a4eb651e6eedfe937485181c348f3903732492aacecee49e3087a3d747bab2be8da38c16e41a4a277e8ba38d7b18cbe6aa262c4601736aadfd2f2af3cc161f9320848bc335cf2e9131f9aa691d876c25cc1a387f901cf34f4b923989b9d7641eca6e6c7b54c41c2d7855850982918b234f0c9a29fba81bba1a0437507f674ede639c4c11dd160a28d09c17b4bb84bfd78fbcc9e36a081b62dd2f1a630682515a70b0fa7e5ba372e37126eda156cfaabd6e6225f193e2c7d3f7579f9a2d0dbf5e32540d2fe526e9b8bc0a8be0b62126cfd8c9b32010894f0fdd9eb972c2010bbcb072e6c7b2f2ec88d70405380f515e5965124e5936e8142e3bc373fa71de47760593dc7ca66f6876cdc3e0fe909e77c4e538d3303485bb8bd24ab7c947990bd9ad68f45d272d19044d727ca34e4c2477b77682c43ec45c257dd1c84c030b18beca57ff10f22e935d21185d6fd470c62f7cf67c70e4f1a93a3b0c838157cca53cdc855f44b3cf0655aa2312bd9ec7b90543fd4075e09eb465704c76f0e947866a16b2e65680f7ad37144a285093f14b552bb8e5cf2b861800b3525414ce150ed16f297fc77d51e7419a44095ea174b8350d949f5731ba518302832cbdbc83a5ee6c9f1f8c5092d6b3d70e09b258cd2e83acbdeb232cc7cc43a1ef03a2ce318a1aeb59f2d7944d5858fd7588dbe89d4c86690f28f4bfce090912769da2ffdadf98c44b0953b355e152b092be2ccf34c0fd894f1bf2b1e2109694b87fdbd0e53a930829cb99039eb850781f400d1cf7086d1fa7e45266cc6c9b2a5c82dbaa3fa2f64246fc9bd40a94b092cab3a1485df352a450db7abd47e0dacac7f65954ff077b0ae204eb6ed3951dbf5318b81090d018516f201e13a86d46dd4e0a5a78417636b8d01424903ac632f113c9f209a52e309042f8e7d9eb959a664f4df466a3846bd9b77c1b8e5a175a0a5dbb619c2a4adafb97a90fd4709122d3d3ddb336059382936a0fe41b5dd7d9d8979cbf4f37b6e4eb06c90b347c4ce0c81e6e791997ab821fe8cfb83926f0acdfb9a3cf277e0919d7a53d5cefafa0358807d88f5e39e7bd37537d749832a18a3ff017e4729a883e0aea4c9d367b39d8ba402cdb3a8e92f351867f01299b9acca110a9260cf7b5136cbb59ec2252ae95ff3182021e18b3c8e0067f9745535533af3f94922cf889180890a03383e838c07416c5258f9fd3f8f680cd71ea25beae9eabc696f7dcb3eca3de1239611a6f7768771c60412c7a7d7145cc574b3cbcbac959f148a69cc92dbd3b9442e8ec503404c96fcd0d2263f8988f53fb167d48b6a2b3af12653cd2f1525638511d278452568def133e316727504aec5cdeeac63b55e6916c8aef1ad77fd3dff072dfb358165f8875f6d5a1cda7c16d4a02d1b3613af06ef26a64fcd73b05b7eb3e5137a3ff23ce61d4364f6833476cbabec6e14a89816679f4167ef541c6babf3ef9b5a41d5cbdc4781878f4dd1a769d300d3f10d6b402859859023fa13ca99bc8e5df3cbba4b367678712906d6f92fe297aab9c0b780d6a9f5a9f1cd8090b3f555e5c67aa3cd2846d0c915d5301e45389654ae9532233946a408d5d4802838f53fabc43670e77977c327fbc167f7725d8297ad786a874296759899a2555a82323a7c7e7074c259b7849831b74a9d7785d8d9cf30ec86ab82af0751849640a1132f748038ea91d04116ca7ddd36731a734a24533a57f35ffa40e59b8868068f0053c21a389604109bdf125c3b78408603b3902b47be041922b2506420090b93735986c19b078e4d5a5eec0d68ea711364555ab3201ba955a9c2f014b0fdc57413b4ff9c51e57449c8f8799125f51bad60d16c39e3baa1bfd0c2f0d63fb9625ab098cfe072f352d1c1d43db222860f4d2c2b992bee65f63eae57090ea45aacc72add9b02393e3f76ba48717d670458d936206d88c67b221551ee54aac379faf1adeb34df539700d7e130d33ded3c713ad1afeb76d541034749f3145ec77705b997886cf6a0918ba92421b22699094fced8678db67169bde529401519bac14ed5b60964e1109c3fdea47fee96b9916e5e446f1a5d6af453004d0c5495bbbf5a0a2c19419adaac1ef871c1e7bcb0e52e7a42cb1e6fafd7ab8e796872ed30f5bd6f15c9b6d077ddbbd4eb48f1daed1649bcfa47e5f1ecd5f9b4a1278e0232cb7083e6dc9b801bff0cdc39bf3466185ec39262bf17b5fbbbfc3df8baa6f18e63f422da5c06ee9edc41002d2adfca53568d0288cbcee29078e3787711a1b0637e05c2333fa5d91d2a4c1481124e8d431b2557b498f2439b4fa6dfb72237c69ad2af4bc8d17aaf5e91586996d97ea27b6be2cef281dc414b93bf5a5c7253ce51b8d62dc92ea2b631217779c0ba1c1b34c0a6e85142422cad2168359fce127fa729bd4523bd2e085a3f9204b6f355eb49d807866c0ab7f91434d68583ac54c317e1c9649eef3351ce516ecbc3740816fcb332b78cc3c7ba0562efb46e0a5b8a120b6860b4bf498fe37231631312992a38ce6c4247ee98e7bdfe893d83f39976712db85dec6fc71ddb7da63aca6ba56b38a6e6e3cd0a30d5d80f5f061d1e5bbdce1eedc3e625da504cffcb981c0b17e169cfeaf8d56b874daca2f564b37e8effd45eea005c0e8c69ea1ec63ed7641e099bd49169188ef3c6f4c780f5d77226fe8a088f390bb335432910996fd831b35dbbb5800f1c350a5e69ff51282c87afbd5bdec69266c1614e359d65812e99257655600502586259911c285f26d0cac8c175e087d0c6ed457c6bed97237d104c7983ff03f3659146f4837c54e4f20a9d196444cab472a0ea0b91140bb7b556ea41ff881b9b1389660992d199b7bed8d2cf8d026dc940f8ba684c900c13d62031f49362d940c84276bbf9a1575ba3292b54eb86a3224bacd0a983fcdd2dbc728a5308df8cfccc07cc31122f7ef3471f01612b92b012fd0fa50b81f607d0c805db0ca2fc99308f04948927f78d44008ff847d7263effc18c3cff2b6877e1aca5587c161e1be4484100783fe4d36765656650d50b587846b30e0ec500a4bab50bd83f5d4e9bf2f9236930fe254d92297f2242c1b0d85a6b2323a83aab007e530b510314e9e14e5e35a4f1c71916dc92cf4a88f45b233942fe3b77bc683ce0381e570cdc9b383b69b831e1cb11cc4e45b5d6e64c334accc5e040a586dce6ebbd71ac19844712bc354fe2369f516e682a09253bf9d5b6e4c9b640972a0a4b5971dbf3078f34eabf0c82256889b5c5abe2e89fd81e50a7fdfef64ad0fa8ba60d4ef914752cf30d102d03a6e4de5a8160da1035a235d2442aec00589a8380fa42684f36fe145d4a3cd6c4caab6e70ab75db238fed170a5d4eefd89478fb595ba1579ab93115436986ee5973f9fdb4a5fad4461cc9a9ce7b08530f5fdcf6e61f9ed30bd09ff6bbee25837689e61d2407c1d910c9a75e4b118118d374b52fcabd6a9d40618c11aba8adc6f371d04b300fb3fde20b2661feea3d5cea9f8f108e57ed40b1d9e55d86c43bc735c4303f3c5d14535f1de2146cd444ef9ffb5af16580a580f913929ccc436701cf3faaa4d70412726d2f08f74ada797e979d18d404d39c014f807a9cffd70f4723475cbf8a301c233a9c68e81605b0ac51fe905520d843bc2e6223d721440d8f45ebce4d4e709918ec1279b9f7a87fb0180f38f9ea1137b7c452342a506d58b4520aeb6c1d37b91a3b1ec30081278b35902c163b7a8481960c182350f14b259066948d1a53b4feca82eea5b8b966b533be03f7f5dbe1626d5e9a24a936ca470f2041710b74d966bed56cfc32a7cdec3528810bdd25f5cfc6b41d6ba4f77ba086ad5d9badbd0fbefa968838b250aa693a02f29c38c211bc59555e21447de3327e5d62df74e4f6bd52a701aff0b5fe0befd6448a31e3f713202b9f7a30af5fcd6859cffa7f3ff7aa24a23bd4427427af8a25787a55a556581dc47043f2d89838ae23896531eae0666c4bd775d5bf391a0d839b03c4fc6b693b7b46790320526f69de32caa2226f1ef99315ae5722ee09eed0ea71aa333a2d0ac50596c1cbb3dece934eae8967523c41dc004c09e135370ef4e934f6b876a9940d42adf8eb41330d5af9b6cb0126676a36e43673f8ee491cdb368e19c06103f7dff71b98c5ca94b8d9a3e151773bbc73a301cff7ee60b64868bbc5f206b642b6f4d380597de4a3b0ffd3ef7c899bd0f356a2347601456b791b2658f5085f6658b3c79e7b1cd799c3aefbf051debde602751f08efbf853742dd3958c59482cac82347f86adedb818179bd61ae38a5d024e9d2fdc6413178a0dc0effc53daa95eb852e4c7feb21eda2fbf6c4aa6459533a29ead241dc16f5224eb399f388d82117453134fc9afb004fd2b3da402210bec9595d5ae6d864420e6438242f22c8f0170c25b17b9a8aefd92e7a8f49af45ac9b39cefde19b4432756cab22b25d04548bc2569c4ce1f07c5b5651a9bf27d59ae331762bc4fd9ced850ceb4fd7a445e295cc59bc58b8057d8e07aa83dd895979ef0a58b01241457bacc8119ccb63aef380c5d72c1f65461509525328e229bfd07dd4b8d40281081934dd160f6a010a31dd0c79f225c126d6d10da840aca90729e847598058e2d10a57c6a5f0cb33402b459c9ac93eba079457834f", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) 03:36:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0xb00000000000000, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x3c) 03:36:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f00000001c0)={0x5}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 536.152802][T14774] llc_conn_state_process: llc_conn_service failed 03:36:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f00000001c0)={0x2c, 0x0, r2, 0x3a}, 0x10) socket$kcm(0x10, 0x0, 0x10) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 536.558895][T14786] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 03:36:20 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="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", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) 03:36:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f00000001c0)={0x5}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 03:36:20 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="7a6fb8f0168c5275351c5e823ee980e93b9288546a6eb6c095fb460cd5095bb3342168e3e1889058b6dbbf9c33bd91c1675b4c57c381cc8f781129fa0447ab4889f1b9e37ed0055300e8fc28efd846d3ad381399607e7ceaecc8bf302d7a691806e3a3a300b8ba22732ed7ad82c2e4f5f18cd61fd0f2f778a92199898e5fecdf8441be77efe1f2292741ac49560858e4f18d127f65fce6a078a425805868d49c7c3f02292168e9c53c55839f2a2c5c2b789a5177b23b2ddb039d1e4db9b4876f8dcc79a897e41ba984a545553ebf199b2a05f472558efc726ad90ac1256e40200d4fd8e3240b969acec21a54748d227b713a1f7f3c0b3a7ecdc113c6e3e6dec4c14e82ff31fe7558a52cc41f8a0e5dd1f59576c6bf222df8335a0848ab957765748beca4566078cc1700668c8eaf94e31ccbb26183449cd44803e42b7fd9655f00d562b222e81c26dd24c36d8ae6240e3a7360e152cdb1c6ffb8f35365e2fa5858ad86b1a6401dd11d2e1d017bb1bbcdd6dc4fe190d333254ea9b4fae09e66cf0a47d0adc6de5fa36547b3cae7feb9dc37ba5aae9bd35ccbbb81d4121a0cd3784e2f39791ef290ef257680e4073c9b0cf04525b6f06ad80053b3b1d59e6e622e3cc20fb8c7357b28282aa5e93f7cb2616cd8d4ed622b13b548ca099f5dfca8c5e5a2fbf41f4ff670479c508f8df4817d031db46534ca885800ff2e3bdc8e4bc1d1fe2832b3e34e0a4b00fd9c5f7f521cbda0ba9ca89e6febf1dc0a6b9351c443ef9525ae78084051dd1913532d2097539f05952c4116bdfb4f4eee363e9bc56fbf52b6a3014293371e4164d55597319a902068a71c7fd09697a218799b30d99e7df263766ea443e7e35d3a313de6cc36ebe001f01f5c00b2cd643bf30bd665efef3fbf316a212ce9010d45e7b8715fcd2a569e932f926dd8b58e41b712924642cdf19ed97ea1265db3b7aac4ea61df80b161c89af89adc7cb8e4a7ad5e7055a1ef94e8266eaa8d4c2e2b603498826353ba13e1dfabbfad254ac2b434482c5c36a32a4fc3cf55543af7f51360a8b6e09953f72161f005f06e156c1ca9f76190fdbd0647d5ce1d90c4ae849f586738bac45c2376da6de0bf51a86a4eb651e6eedfe937485181c348f3903732492aacecee49e3087a3d747bab2be8da38c16e41a4a277e8ba38d7b18cbe6aa262c4601736aadfd2f2af3cc161f9320848bc335cf2e9131f9aa691d876c25cc1a387f901cf34f4b923989b9d7641eca6e6c7b54c41c2d7855850982918b234f0c9a29fba81bba1a0437507f674ede639c4c11dd160a28d09c17b4bb84bfd78fbcc9e36a081b62dd2f1a630682515a70b0fa7e5ba372e37126eda156cfaabd6e6225f193e2c7d3f7579f9a2d0dbf5e32540d2fe526e9b8bc0a8be0b62126cfd8c9b32010894f0fdd9eb972c2010bbcb072e6c7b2f2ec88d70405380f515e5965124e5936e8142e3bc373fa71de47760593dc7ca66f6876cdc3e0fe909e77c4e538d3303485bb8bd24ab7c947990bd9ad68f45d272d19044d727ca34e4c2477b77682c43ec45c257dd1c84c030b18beca57ff10f22e935d21185d6fd470c62f7cf67c70e4f1a93a3b0c838157cca53cdc855f44b3cf0655aa2312bd9ec7b90543fd4075e09eb465704c76f0e947866a16b2e65680f7ad37144a285093f14b552bb8e5cf2b861800b3525414ce150ed16f297fc77d51e7419a44095ea174b8350d949f5731ba518302832cbdbc83a5ee6c9f1f8c5092d6b3d70e09b258cd2e83acbdeb232cc7cc43a1ef03a2ce318a1aeb59f2d7944d5858fd7588dbe89d4c86690f28f4bfce090912769da2ffdadf98c44b0953b355e152b092be2ccf34c0fd894f1bf2b1e2109694b87fdbd0e53a930829cb99039eb850781f400d1cf7086d1fa7e45266cc6c9b2a5c82dbaa3fa2f64246fc9bd40a94b092cab3a1485df352a450db7abd47e0dacac7f65954ff077b0ae204eb6ed3951dbf5318b81090d018516f201e13a86d46dd4e0a5a78417636b8d01424903ac632f113c9f209a52e309042f8e7d9eb959a664f4df466a3846bd9b77c1b8e5a175a0a5dbb619c2a4adafb97a90fd4709122d3d3ddb336059382936a0fe41b5dd7d9d8979cbf4f37b6e4eb06c90b347c4ce0c81e6e791997ab821fe8cfb83926f0acdfb9a3cf277e0919d7a53d5cefafa0358807d88f5e39e7bd37537d749832a18a3ff017e4729a883e0aea4c9d367b39d8ba402cdb3a8e92f351867f01299b9acca110a9260cf7b5136cbb59ec2252ae95ff3182021e18b3c8e0067f9745535533af3f94922cf889180890a03383e838c07416c5258f9fd3f8f680cd71ea25beae9eabc696f7dcb3eca3de1239611a6f7768771c60412c7a7d7145cc574b3cbcbac959f148a69cc92dbd3b9442e8ec503404c96fcd0d2263f8988f53fb167d48b6a2b3af12653cd2f1525638511d278452568def133e316727504aec5cdeeac63b55e6916c8aef1ad77fd3dff072dfb358165f8875f6d5a1cda7c16d4a02d1b3613af06ef26a64fcd73b05b7eb3e5137a3ff23ce61d4364f6833476cbabec6e14a89816679f4167ef541c6babf3ef9b5a41d5cbdc4781878f4dd1a769d300d3f10d6b402859859023fa13ca99bc8e5df3cbba4b367678712906d6f92fe297aab9c0b780d6a9f5a9f1cd8090b3f555e5c67aa3cd2846d0c915d5301e45389654ae9532233946a408d5d4802838f53fabc43670e77977c327fbc167f7725d8297ad786a874296759899a2555a82323a7c7e7074c259b7849831b74a9d7785d8d9cf30ec86ab82af0751849640a1132f748038ea91d04116ca7ddd36731a734a24533a57f35ffa40e59b8868068f0053c21a389604109bdf125c3b78408603b3902b47be041922b2506420090b93735986c19b078e4d5a5eec0d68ea711364555ab3201ba955a9c2f014b0fdc57413b4ff9c51e57449c8f8799125f51bad60d16c39e3baa1bfd0c2f0d63fb9625ab098cfe072f352d1c1d43db222860f4d2c2b992bee65f63eae57090ea45aacc72add9b02393e3f76ba48717d670458d936206d88c67b221551ee54aac379faf1adeb34df539700d7e130d33ded3c713ad1afeb76d541034749f3145ec77705b997886cf6a0918ba92421b22699094fced8678db67169bde529401519bac14ed5b60964e1109c3fdea47fee96b9916e5e446f1a5d6af453004d0c5495bbbf5a0a2c19419adaac1ef871c1e7bcb0e52e7a42cb1e6fafd7ab8e796872ed30f5bd6f15c9b6d077ddbbd4eb48f1daed1649bcfa47e5f1ecd5f9b4a1278e0232cb7083e6dc9b801bff0cdc39bf3466185ec39262bf17b5fbbbfc3df8baa6f18e63f422da5c06ee9edc41002d2adfca53568d0288cbcee29078e3787711a1b0637e05c2333fa5d91d2a4c1481124e8d431b2557b498f2439b4fa6dfb72237c69ad2af4bc8d17aaf5e91586996d97ea27b6be2cef281dc414b93bf5a5c7253ce51b8d62dc92ea2b631217779c0ba1c1b34c0a6e85142422cad2168359fce127fa729bd4523bd2e085a3f9204b6f355eb49d807866c0ab7f91434d68583ac54c317e1c9649eef3351ce516ecbc3740816fcb332b78cc3c7ba0562efb46e0a5b8a120b6860b4bf498fe37231631312992a38ce6c4247ee98e7bdfe893d83f39976712db85dec6fc71ddb7da63aca6ba56b38a6e6e3cd0a30d5d80f5f061d1e5bbdce1eedc3e625da504cffcb981c0b17e169cfeaf8d56b874daca2f564b37e8effd45eea005c0e8c69ea1ec63ed7641e099bd49169188ef3c6f4c780f5d77226fe8a088f390bb335432910996fd831b35dbbb5800f1c350a5e69ff51282c87afbd5bdec69266c1614e359d65812e99257655600502586259911c285f26d0cac8c175e087d0c6ed457c6bed97237d104c7983ff03f3659146f4837c54e4f20a9d196444cab472a0ea0b91140bb7b556ea41ff881b9b1389660992d199b7bed8d2cf8d026dc940f8ba684c900c13d62031f49362d940c84276bbf9a1575ba3292b54eb86a3224bacd0a983fcdd2dbc728a5308df8cfccc07cc31122f7ef3471f01612b92b012fd0fa50b81f607d0c805db0ca2fc99308f04948927f78d44008ff847d7263effc18c3cff2b6877e1aca5587c161e1be4484100783fe4d36765656650d50b587846b30e0ec500a4bab50bd83f5d4e9bf2f9236930fe254d92297f2242c1b0d85a6b2323a83aab007e530b510314e9e14e5e35a4f1c71916dc92cf4a88f45b233942fe3b77bc683ce0381e570cdc9b383b69b831e1cb11cc4e45b5d6e64c334accc5e040a586dce6ebbd71ac19844712bc354fe2369f516e682a09253bf9d5b6e4c9b640972a0a4b5971dbf3078f34eabf0c82256889b5c5abe2e89fd81e50a7fdfef64ad0fa8ba60d4ef914752cf30d102d03a6e4de5a8160da1035a235d2442aec00589a8380fa42684f36fe145d4a3cd6c4caab6e70ab75db238fed170a5d4eefd89478fb595ba1579ab93115436986ee5973f9fdb4a5fad4461cc9a9ce7b08530f5fdcf6e61f9ed30bd09ff6bbee25837689e61d2407c1d910c9a75e4b118118d374b52fcabd6a9d40618c11aba8adc6f371d04b300fb3fde20b2661feea3d5cea9f8f108e57ed40b1d9e55d86c43bc735c4303f3c5d14535f1de2146cd444ef9ffb5af16580a580f913929ccc436701cf3faaa4d70412726d2f08f74ada797e979d18d404d39c014f807a9cffd70f4723475cbf8a301c233a9c68e81605b0ac51fe905520d843bc2e6223d721440d8f45ebce4d4e709918ec1279b9f7a87fb0180f38f9ea1137b7c452342a506d58b4520aeb6c1d37b91a3b1ec30081278b35902c163b7a8481960c182350f14b259066948d1a53b4feca82eea5b8b966b533be03f7f5dbe1626d5e9a24a936ca470f2041710b74d966bed56cfc32a7cdec3528810bdd25f5cfc6b41d6ba4f77ba086ad5d9badbd0fbefa968838b250aa693a02f29c38c211bc59555e21447de3327e5d62df74e4f6bd52a701aff0b5fe0befd6448a31e3f713202b9f7a30af5fcd6859cffa7f3ff7aa24a23bd4427427af8a25787a55a556581dc47043f2d89838ae23896531eae0666c4bd775d5bf391a0d839b03c4fc6b693b7b46790320526f69de32caa2226f1ef99315ae5722ee09eed0ea71aa333a2d0ac50596c1cbb3dece934eae8967523c41dc004c09e135370ef4e934f6b876a9940d42adf8eb41330d5af9b6cb0126676a36e43673f8ee491cdb368e19c06103f7dff71b98c5ca94b8d9a3e151773bbc73a301cff7ee60b64868bbc5f206b642b6f4d380597de4a3b0ffd3ef7c899bd0f356a2347601456b791b2658f5085f6658b3c79e7b1cd799c3aefbf051debde602751f08efbf853742dd3958c59482cac82347f86adedb818179bd61ae38a5d024e9d2fdc6413178a0dc0effc53daa95eb852e4c7feb21eda2fbf6c4aa6459533a29ead241dc16f5224eb399f388d82117453134fc9afb004fd2b3da402210bec9595d5ae6d864420e6438242f22c8f0170c25b17b9a8aefd92e7a8f49af45ac9b39cefde19b4432756cab22b25d04548bc2569c4ce1f07c5b5651a9bf27d59ae331762bc4fd9ced850ceb4fd7a445e295cc59bc58b8057d8e07aa83dd895979ef0a58b01241457bacc8119ccb63aef380c5d72c1f65461509525328e229bfd07dd4b8d40281081934dd160f6a010a31dd0c79f225c126d6d10da840aca90729e847598058e2d10a57c6a5f0cb33402b459c9ac93eba079457834f", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) [ 537.175298][T14809] llc_conn_state_process: llc_conn_service failed 03:36:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0xb00000000000000, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x3c) [ 537.228342][T14808] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 03:36:20 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f00000001c0)={0x5}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 537.528806][T14818] llc_conn_state_process: llc_conn_service failed 03:36:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f00000001c0)={0x2c, 0x0, r2, 0x3a}, 0x10) socket$kcm(0x10, 0x0, 0x10) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 537.737861][ T43] tipc: TX() has been purged, node left! [ 537.937397][T14824] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 03:36:21 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) syz_genetlink_get_family_id$nbd(0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, r5, 0x2) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x111600, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000400), 0x6) io_submit(r3, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000100000, 0x80000000000016, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 03:36:21 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="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", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) 03:36:21 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="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", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) 03:36:22 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="7a6fb8f0168c5275351c5e823ee980e93b9288546a6eb6c095fb460cd5095bb3342168e3e1889058b6dbbf9c33bd91c1675b4c57c381cc8f781129fa0447ab4889f1b9e37ed0055300e8fc28efd846d3ad381399607e7ceaecc8bf302d7a691806e3a3a300b8ba22732ed7ad82c2e4f5f18cd61fd0f2f778a92199898e5fecdf8441be77efe1f2292741ac49560858e4f18d127f65fce6a078a425805868d49c7c3f02292168e9c53c55839f2a2c5c2b789a5177b23b2ddb039d1e4db9b4876f8dcc79a897e41ba984a545553ebf199b2a05f472558efc726ad90ac1256e40200d4fd8e3240b969acec21a54748d227b713a1f7f3c0b3a7ecdc113c6e3e6dec4c14e82ff31fe7558a52cc41f8a0e5dd1f59576c6bf222df8335a0848ab957765748beca4566078cc1700668c8eaf94e31ccbb26183449cd44803e42b7fd9655f00d562b222e81c26dd24c36d8ae6240e3a7360e152cdb1c6ffb8f35365e2fa5858ad86b1a6401dd11d2e1d017bb1bbcdd6dc4fe190d333254ea9b4fae09e66cf0a47d0adc6de5fa36547b3cae7feb9dc37ba5aae9bd35ccbbb81d4121a0cd3784e2f39791ef290ef257680e4073c9b0cf04525b6f06ad80053b3b1d59e6e622e3cc20fb8c7357b28282aa5e93f7cb2616cd8d4ed622b13b548ca099f5dfca8c5e5a2fbf41f4ff670479c508f8df4817d031db46534ca885800ff2e3bdc8e4bc1d1fe2832b3e34e0a4b00fd9c5f7f521cbda0ba9ca89e6febf1dc0a6b9351c443ef9525ae78084051dd1913532d2097539f05952c4116bdfb4f4eee363e9bc56fbf52b6a3014293371e4164d55597319a902068a71c7fd09697a218799b30d99e7df263766ea443e7e35d3a313de6cc36ebe001f01f5c00b2cd643bf30bd665efef3fbf316a212ce9010d45e7b8715fcd2a569e932f926dd8b58e41b712924642cdf19ed97ea1265db3b7aac4ea61df80b161c89af89adc7cb8e4a7ad5e7055a1ef94e8266eaa8d4c2e2b603498826353ba13e1dfabbfad254ac2b434482c5c36a32a4fc3cf55543af7f51360a8b6e09953f72161f005f06e156c1ca9f76190fdbd0647d5ce1d90c4ae849f586738bac45c2376da6de0bf51a86a4eb651e6eedfe937485181c348f3903732492aacecee49e3087a3d747bab2be8da38c16e41a4a277e8ba38d7b18cbe6aa262c4601736aadfd2f2af3cc161f9320848bc335cf2e9131f9aa691d876c25cc1a387f901cf34f4b923989b9d7641eca6e6c7b54c41c2d7855850982918b234f0c9a29fba81bba1a0437507f674ede639c4c11dd160a28d09c17b4bb84bfd78fbcc9e36a081b62dd2f1a630682515a70b0fa7e5ba372e37126eda156cfaabd6e6225f193e2c7d3f7579f9a2d0dbf5e32540d2fe526e9b8bc0a8be0b62126cfd8c9b32010894f0fdd9eb972c2010bbcb072e6c7b2f2ec88d70405380f515e5965124e5936e8142e3bc373fa71de47760593dc7ca66f6876cdc3e0fe909e77c4e538d3303485bb8bd24ab7c947990bd9ad68f45d272d19044d727ca34e4c2477b77682c43ec45c257dd1c84c030b18beca57ff10f22e935d21185d6fd470c62f7cf67c70e4f1a93a3b0c838157cca53cdc855f44b3cf0655aa2312bd9ec7b90543fd4075e09eb465704c76f0e947866a16b2e65680f7ad37144a285093f14b552bb8e5cf2b861800b3525414ce150ed16f297fc77d51e7419a44095ea174b8350d949f5731ba518302832cbdbc83a5ee6c9f1f8c5092d6b3d70e09b258cd2e83acbdeb232cc7cc43a1ef03a2ce318a1aeb59f2d7944d5858fd7588dbe89d4c86690f28f4bfce090912769da2ffdadf98c44b0953b355e152b092be2ccf34c0fd894f1bf2b1e2109694b87fdbd0e53a930829cb99039eb850781f400d1cf7086d1fa7e45266cc6c9b2a5c82dbaa3fa2f64246fc9bd40a94b092cab3a1485df352a450db7abd47e0dacac7f65954ff077b0ae204eb6ed3951dbf5318b81090d018516f201e13a86d46dd4e0a5a78417636b8d01424903ac632f113c9f209a52e309042f8e7d9eb959a664f4df466a3846bd9b77c1b8e5a175a0a5dbb619c2a4adafb97a90fd4709122d3d3ddb336059382936a0fe41b5dd7d9d8979cbf4f37b6e4eb06c90b347c4ce0c81e6e791997ab821fe8cfb83926f0acdfb9a3cf277e0919d7a53d5cefafa0358807d88f5e39e7bd37537d749832a18a3ff017e4729a883e0aea4c9d367b39d8ba402cdb3a8e92f351867f01299b9acca110a9260cf7b5136cbb59ec2252ae95ff3182021e18b3c8e0067f9745535533af3f94922cf889180890a03383e838c07416c5258f9fd3f8f680cd71ea25beae9eabc696f7dcb3eca3de1239611a6f7768771c60412c7a7d7145cc574b3cbcbac959f148a69cc92dbd3b9442e8ec503404c96fcd0d2263f8988f53fb167d48b6a2b3af12653cd2f1525638511d278452568def133e316727504aec5cdeeac63b55e6916c8aef1ad77fd3dff072dfb358165f8875f6d5a1cda7c16d4a02d1b3613af06ef26a64fcd73b05b7eb3e5137a3ff23ce61d4364f6833476cbabec6e14a89816679f4167ef541c6babf3ef9b5a41d5cbdc4781878f4dd1a769d300d3f10d6b402859859023fa13ca99bc8e5df3cbba4b367678712906d6f92fe297aab9c0b780d6a9f5a9f1cd8090b3f555e5c67aa3cd2846d0c915d5301e45389654ae9532233946a408d5d4802838f53fabc43670e77977c327fbc167f7725d8297ad786a874296759899a2555a82323a7c7e7074c259b7849831b74a9d7785d8d9cf30ec86ab82af0751849640a1132f748038ea91d04116ca7ddd36731a734a24533a57f35ffa40e59b8868068f0053c21a389604109bdf125c3b78408603b3902b47be041922b2506420090b93735986c19b078e4d5a5eec0d68ea711364555ab3201ba955a9c2f014b0fdc57413b4ff9c51e57449c8f8799125f51bad60d16c39e3baa1bfd0c2f0d63fb9625ab098cfe072f352d1c1d43db222860f4d2c2b992bee65f63eae57090ea45aacc72add9b02393e3f76ba48717d670458d936206d88c67b221551ee54aac379faf1adeb34df539700d7e130d33ded3c713ad1afeb76d541034749f3145ec77705b997886cf6a0918ba92421b22699094fced8678db67169bde529401519bac14ed5b60964e1109c3fdea47fee96b9916e5e446f1a5d6af453004d0c5495bbbf5a0a2c19419adaac1ef871c1e7bcb0e52e7a42cb1e6fafd7ab8e796872ed30f5bd6f15c9b6d077ddbbd4eb48f1daed1649bcfa47e5f1ecd5f9b4a1278e0232cb7083e6dc9b801bff0cdc39bf3466185ec39262bf17b5fbbbfc3df8baa6f18e63f422da5c06ee9edc41002d2adfca53568d0288cbcee29078e3787711a1b0637e05c2333fa5d91d2a4c1481124e8d431b2557b498f2439b4fa6dfb72237c69ad2af4bc8d17aaf5e91586996d97ea27b6be2cef281dc414b93bf5a5c7253ce51b8d62dc92ea2b631217779c0ba1c1b34c0a6e85142422cad2168359fce127fa729bd4523bd2e085a3f9204b6f355eb49d807866c0ab7f91434d68583ac54c317e1c9649eef3351ce516ecbc3740816fcb332b78cc3c7ba0562efb46e0a5b8a120b6860b4bf498fe37231631312992a38ce6c4247ee98e7bdfe893d83f39976712db85dec6fc71ddb7da63aca6ba56b38a6e6e3cd0a30d5d80f5f061d1e5bbdce1eedc3e625da504cffcb981c0b17e169cfeaf8d56b874daca2f564b37e8effd45eea005c0e8c69ea1ec63ed7641e099bd49169188ef3c6f4c780f5d77226fe8a088f390bb335432910996fd831b35dbbb5800f1c350a5e69ff51282c87afbd5bdec69266c1614e359d65812e99257655600502586259911c285f26d0cac8c175e087d0c6ed457c6bed97237d104c7983ff03f3659146f4837c54e4f20a9d196444cab472a0ea0b91140bb7b556ea41ff881b9b1389660992d199b7bed8d2cf8d026dc940f8ba684c900c13d62031f49362d940c84276bbf9a1575ba3292b54eb86a3224bacd0a983fcdd2dbc728a5308df8cfccc07cc31122f7ef3471f01612b92b012fd0fa50b81f607d0c805db0ca2fc99308f04948927f78d44008ff847d7263effc18c3cff2b6877e1aca5587c161e1be4484100783fe4d36765656650d50b587846b30e0ec500a4bab50bd83f5d4e9bf2f9236930fe254d92297f2242c1b0d85a6b2323a83aab007e530b510314e9e14e5e35a4f1c71916dc92cf4a88f45b233942fe3b77bc683ce0381e570cdc9b383b69b831e1cb11cc4e45b5d6e64c334accc5e040a586dce6ebbd71ac19844712bc354fe2369f516e682a09253bf9d5b6e4c9b640972a0a4b5971dbf3078f34eabf0c82256889b5c5abe2e89fd81e50a7fdfef64ad0fa8ba60d4ef914752cf30d102d03a6e4de5a8160da1035a235d2442aec00589a8380fa42684f36fe145d4a3cd6c4caab6e70ab75db238fed170a5d4eefd89478fb595ba1579ab93115436986ee5973f9fdb4a5fad4461cc9a9ce7b08530f5fdcf6e61f9ed30bd09ff6bbee25837689e61d2407c1d910c9a75e4b118118d374b52fcabd6a9d40618c11aba8adc6f371d04b300fb3fde20b2661feea3d5cea9f8f108e57ed40b1d9e55d86c43bc735c4303f3c5d14535f1de2146cd444ef9ffb5af16580a580f913929ccc436701cf3faaa4d70412726d2f08f74ada797e979d18d404d39c014f807a9cffd70f4723475cbf8a301c233a9c68e81605b0ac51fe905520d843bc2e6223d721440d8f45ebce4d4e709918ec1279b9f7a87fb0180f38f9ea1137b7c452342a506d58b4520aeb6c1d37b91a3b1ec30081278b35902c163b7a8481960c182350f14b259066948d1a53b4feca82eea5b8b966b533be03f7f5dbe1626d5e9a24a936ca470f2041710b74d966bed56cfc32a7cdec3528810bdd25f5cfc6b41d6ba4f77ba086ad5d9badbd0fbefa968838b250aa693a02f29c38c211bc59555e21447de3327e5d62df74e4f6bd52a701aff0b5fe0befd6448a31e3f713202b9f7a30af5fcd6859cffa7f3ff7aa24a23bd4427427af8a25787a55a556581dc47043f2d89838ae23896531eae0666c4bd775d5bf391a0d839b03c4fc6b693b7b46790320526f69de32caa2226f1ef99315ae5722ee09eed0ea71aa333a2d0ac50596c1cbb3dece934eae8967523c41dc004c09e135370ef4e934f6b876a9940d42adf8eb41330d5af9b6cb0126676a36e43673f8ee491cdb368e19c06103f7dff71b98c5ca94b8d9a3e151773bbc73a301cff7ee60b64868bbc5f206b642b6f4d380597de4a3b0ffd3ef7c899bd0f356a2347601456b791b2658f5085f6658b3c79e7b1cd799c3aefbf051debde602751f08efbf853742dd3958c59482cac82347f86adedb818179bd61ae38a5d024e9d2fdc6413178a0dc0effc53daa95eb852e4c7feb21eda2fbf6c4aa6459533a29ead241dc16f5224eb399f388d82117453134fc9afb004fd2b3da402210bec9595d5ae6d864420e6438242f22c8f0170c25b17b9a8aefd92e7a8f49af45ac9b39cefde19b4432756cab22b25d04548bc2569c4ce1f07c5b5651a9bf27d59ae331762bc4fd9ced850ceb4fd7a445e295cc59bc58b8057d8e07aa83dd895979ef0a58b01241457bacc8119ccb63aef380c5d72c1f65461509525328e229bfd07dd4b8d40281081934dd160f6a010a31dd0c79f225c126d6d10da840aca90729e847598058e2d10a57c6a5f0cb33402b459c9ac93eba079457834f", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) [ 538.779186][T14834] llc_conn_state_process: llc_conn_service failed 03:36:22 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x20000000005, 0x1ff, 0x7880, 0xff, 0xb00000000000000, 0xffffffffffffffff, 0x0, [0xa003000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x380, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18]}, 0x3c) [ 538.841970][T14847] llc_conn_state_process: llc_conn_service failed 03:36:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f00000001c0)={0x2c, 0x0, r2, 0x3a}, 0x10) socket$kcm(0x10, 0x0, 0x10) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @broadcast, 'gre0\x00'}}, 0x1e) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8) sendmmsg(r0, &(0x7f0000004500), 0x40000000000033e, 0x0) ppoll(&(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) [ 539.069559][T14856] llc_conn_state_process: llc_conn_service failed 03:36:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b60, &(0x7f0000000000)) 03:36:22 executing program 1: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="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", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) 03:36:23 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="7a6fb8f0168c5275351c5e823ee980e93b9288546a6eb6c095fb460cd5095bb3342168e3e1889058b6dbbf9c33bd91c1675b4c57c381cc8f781129fa0447ab4889f1b9e37ed0055300e8fc28efd846d3ad381399607e7ceaecc8bf302d7a691806e3a3a300b8ba22732ed7ad82c2e4f5f18cd61fd0f2f778a92199898e5fecdf8441be77efe1f2292741ac49560858e4f18d127f65fce6a078a425805868d49c7c3f02292168e9c53c55839f2a2c5c2b789a5177b23b2ddb039d1e4db9b4876f8dcc79a897e41ba984a545553ebf199b2a05f472558efc726ad90ac1256e40200d4fd8e3240b969acec21a54748d227b713a1f7f3c0b3a7ecdc113c6e3e6dec4c14e82ff31fe7558a52cc41f8a0e5dd1f59576c6bf222df8335a0848ab957765748beca4566078cc1700668c8eaf94e31ccbb26183449cd44803e42b7fd9655f00d562b222e81c26dd24c36d8ae6240e3a7360e152cdb1c6ffb8f35365e2fa5858ad86b1a6401dd11d2e1d017bb1bbcdd6dc4fe190d333254ea9b4fae09e66cf0a47d0adc6de5fa36547b3cae7feb9dc37ba5aae9bd35ccbbb81d4121a0cd3784e2f39791ef290ef257680e4073c9b0cf04525b6f06ad80053b3b1d59e6e622e3cc20fb8c7357b28282aa5e93f7cb2616cd8d4ed622b13b548ca099f5dfca8c5e5a2fbf41f4ff670479c508f8df4817d031db46534ca885800ff2e3bdc8e4bc1d1fe2832b3e34e0a4b00fd9c5f7f521cbda0ba9ca89e6febf1dc0a6b9351c443ef9525ae78084051dd1913532d2097539f05952c4116bdfb4f4eee363e9bc56fbf52b6a3014293371e4164d55597319a902068a71c7fd09697a218799b30d99e7df263766ea443e7e35d3a313de6cc36ebe001f01f5c00b2cd643bf30bd665efef3fbf316a212ce9010d45e7b8715fcd2a569e932f926dd8b58e41b712924642cdf19ed97ea1265db3b7aac4ea61df80b161c89af89adc7cb8e4a7ad5e7055a1ef94e8266eaa8d4c2e2b603498826353ba13e1dfabbfad254ac2b434482c5c36a32a4fc3cf55543af7f51360a8b6e09953f72161f005f06e156c1ca9f76190fdbd0647d5ce1d90c4ae849f586738bac45c2376da6de0bf51a86a4eb651e6eedfe937485181c348f3903732492aacecee49e3087a3d747bab2be8da38c16e41a4a277e8ba38d7b18cbe6aa262c4601736aadfd2f2af3cc161f9320848bc335cf2e9131f9aa691d876c25cc1a387f901cf34f4b923989b9d7641eca6e6c7b54c41c2d7855850982918b234f0c9a29fba81bba1a0437507f674ede639c4c11dd160a28d09c17b4bb84bfd78fbcc9e36a081b62dd2f1a630682515a70b0fa7e5ba372e37126eda156cfaabd6e6225f193e2c7d3f7579f9a2d0dbf5e32540d2fe526e9b8bc0a8be0b62126cfd8c9b32010894f0fdd9eb972c2010bbcb072e6c7b2f2ec88d70405380f515e5965124e5936e8142e3bc373fa71de47760593dc7ca66f6876cdc3e0fe909e77c4e538d3303485bb8bd24ab7c947990bd9ad68f45d272d19044d727ca34e4c2477b77682c43ec45c257dd1c84c030b18beca57ff10f22e935d21185d6fd470c62f7cf67c70e4f1a93a3b0c838157cca53cdc855f44b3cf0655aa2312bd9ec7b90543fd4075e09eb465704c76f0e947866a16b2e65680f7ad37144a285093f14b552bb8e5cf2b861800b3525414ce150ed16f297fc77d51e7419a44095ea174b8350d949f5731ba518302832cbdbc83a5ee6c9f1f8c5092d6b3d70e09b258cd2e83acbdeb232cc7cc43a1ef03a2ce318a1aeb59f2d7944d5858fd7588dbe89d4c86690f28f4bfce090912769da2ffdadf98c44b0953b355e152b092be2ccf34c0fd894f1bf2b1e2109694b87fdbd0e53a930829cb99039eb850781f400d1cf7086d1fa7e45266cc6c9b2a5c82dbaa3fa2f64246fc9bd40a94b092cab3a1485df352a450db7abd47e0dacac7f65954ff077b0ae204eb6ed3951dbf5318b81090d018516f201e13a86d46dd4e0a5a78417636b8d01424903ac632f113c9f209a52e309042f8e7d9eb959a664f4df466a3846bd9b77c1b8e5a175a0a5dbb619c2a4adafb97a90fd4709122d3d3ddb336059382936a0fe41b5dd7d9d8979cbf4f37b6e4eb06c90b347c4ce0c81e6e791997ab821fe8cfb83926f0acdfb9a3cf277e0919d7a53d5cefafa0358807d88f5e39e7bd37537d749832a18a3ff017e4729a883e0aea4c9d367b39d8ba402cdb3a8e92f351867f01299b9acca110a9260cf7b5136cbb59ec2252ae95ff3182021e18b3c8e0067f9745535533af3f94922cf889180890a03383e838c07416c5258f9fd3f8f680cd71ea25beae9eabc696f7dcb3eca3de1239611a6f7768771c60412c7a7d7145cc574b3cbcbac959f148a69cc92dbd3b9442e8ec503404c96fcd0d2263f8988f53fb167d48b6a2b3af12653cd2f1525638511d278452568def133e316727504aec5cdeeac63b55e6916c8aef1ad77fd3dff072dfb358165f8875f6d5a1cda7c16d4a02d1b3613af06ef26a64fcd73b05b7eb3e5137a3ff23ce61d4364f6833476cbabec6e14a89816679f4167ef541c6babf3ef9b5a41d5cbdc4781878f4dd1a769d300d3f10d6b402859859023fa13ca99bc8e5df3cbba4b367678712906d6f92fe297aab9c0b780d6a9f5a9f1cd8090b3f555e5c67aa3cd2846d0c915d5301e45389654ae9532233946a408d5d4802838f53fabc43670e77977c327fbc167f7725d8297ad786a874296759899a2555a82323a7c7e7074c259b7849831b74a9d7785d8d9cf30ec86ab82af0751849640a1132f748038ea91d04116ca7ddd36731a734a24533a57f35ffa40e59b8868068f0053c21a389604109bdf125c3b78408603b3902b47be041922b2506420090b93735986c19b078e4d5a5eec0d68ea711364555ab3201ba955a9c2f014b0fdc57413b4ff9c51e57449c8f8799125f51bad60d16c39e3baa1bfd0c2f0d63fb9625ab098cfe072f352d1c1d43db222860f4d2c2b992bee65f63eae57090ea45aacc72add9b02393e3f76ba48717d670458d936206d88c67b221551ee54aac379faf1adeb34df539700d7e130d33ded3c713ad1afeb76d541034749f3145ec77705b997886cf6a0918ba92421b22699094fced8678db67169bde529401519bac14ed5b60964e1109c3fdea47fee96b9916e5e446f1a5d6af453004d0c5495bbbf5a0a2c19419adaac1ef871c1e7bcb0e52e7a42cb1e6fafd7ab8e796872ed30f5bd6f15c9b6d077ddbbd4eb48f1daed1649bcfa47e5f1ecd5f9b4a1278e0232cb7083e6dc9b801bff0cdc39bf3466185ec39262bf17b5fbbbfc3df8baa6f18e63f422da5c06ee9edc41002d2adfca53568d0288cbcee29078e3787711a1b0637e05c2333fa5d91d2a4c1481124e8d431b2557b498f2439b4fa6dfb72237c69ad2af4bc8d17aaf5e91586996d97ea27b6be2cef281dc414b93bf5a5c7253ce51b8d62dc92ea2b631217779c0ba1c1b34c0a6e85142422cad2168359fce127fa729bd4523bd2e085a3f9204b6f355eb49d807866c0ab7f91434d68583ac54c317e1c9649eef3351ce516ecbc3740816fcb332b78cc3c7ba0562efb46e0a5b8a120b6860b4bf498fe37231631312992a38ce6c4247ee98e7bdfe893d83f39976712db85dec6fc71ddb7da63aca6ba56b38a6e6e3cd0a30d5d80f5f061d1e5bbdce1eedc3e625da504cffcb981c0b17e169cfeaf8d56b874daca2f564b37e8effd45eea005c0e8c69ea1ec63ed7641e099bd49169188ef3c6f4c780f5d77226fe8a088f390bb335432910996fd831b35dbbb5800f1c350a5e69ff51282c87afbd5bdec69266c1614e359d65812e99257655600502586259911c285f26d0cac8c175e087d0c6ed457c6bed97237d104c7983ff03f3659146f4837c54e4f20a9d196444cab472a0ea0b91140bb7b556ea41ff881b9b1389660992d199b7bed8d2cf8d026dc940f8ba684c900c13d62031f49362d940c84276bbf9a1575ba3292b54eb86a3224bacd0a983fcdd2dbc728a5308df8cfccc07cc31122f7ef3471f01612b92b012fd0fa50b81f607d0c805db0ca2fc99308f04948927f78d44008ff847d7263effc18c3cff2b6877e1aca5587c161e1be4484100783fe4d36765656650d50b587846b30e0ec500a4bab50bd83f5d4e9bf2f9236930fe254d92297f2242c1b0d85a6b2323a83aab007e530b510314e9e14e5e35a4f1c71916dc92cf4a88f45b233942fe3b77bc683ce0381e570cdc9b383b69b831e1cb11cc4e45b5d6e64c334accc5e040a586dce6ebbd71ac19844712bc354fe2369f516e682a09253bf9d5b6e4c9b640972a0a4b5971dbf3078f34eabf0c82256889b5c5abe2e89fd81e50a7fdfef64ad0fa8ba60d4ef914752cf30d102d03a6e4de5a8160da1035a235d2442aec00589a8380fa42684f36fe145d4a3cd6c4caab6e70ab75db238fed170a5d4eefd89478fb595ba1579ab93115436986ee5973f9fdb4a5fad4461cc9a9ce7b08530f5fdcf6e61f9ed30bd09ff6bbee25837689e61d2407c1d910c9a75e4b118118d374b52fcabd6a9d40618c11aba8adc6f371d04b300fb3fde20b2661feea3d5cea9f8f108e57ed40b1d9e55d86c43bc735c4303f3c5d14535f1de2146cd444ef9ffb5af16580a580f913929ccc436701cf3faaa4d70412726d2f08f74ada797e979d18d404d39c014f807a9cffd70f4723475cbf8a301c233a9c68e81605b0ac51fe905520d843bc2e6223d721440d8f45ebce4d4e709918ec1279b9f7a87fb0180f38f9ea1137b7c452342a506d58b4520aeb6c1d37b91a3b1ec30081278b35902c163b7a8481960c182350f14b259066948d1a53b4feca82eea5b8b966b533be03f7f5dbe1626d5e9a24a936ca470f2041710b74d966bed56cfc32a7cdec3528810bdd25f5cfc6b41d6ba4f77ba086ad5d9badbd0fbefa968838b250aa693a02f29c38c211bc59555e21447de3327e5d62df74e4f6bd52a701aff0b5fe0befd6448a31e3f713202b9f7a30af5fcd6859cffa7f3ff7aa24a23bd4427427af8a25787a55a556581dc47043f2d89838ae23896531eae0666c4bd775d5bf391a0d839b03c4fc6b693b7b46790320526f69de32caa2226f1ef99315ae5722ee09eed0ea71aa333a2d0ac50596c1cbb3dece934eae8967523c41dc004c09e135370ef4e934f6b876a9940d42adf8eb41330d5af9b6cb0126676a36e43673f8ee491cdb368e19c06103f7dff71b98c5ca94b8d9a3e151773bbc73a301cff7ee60b64868bbc5f206b642b6f4d380597de4a3b0ffd3ef7c899bd0f356a2347601456b791b2658f5085f6658b3c79e7b1cd799c3aefbf051debde602751f08efbf853742dd3958c59482cac82347f86adedb818179bd61ae38a5d024e9d2fdc6413178a0dc0effc53daa95eb852e4c7feb21eda2fbf6c4aa6459533a29ead241dc16f5224eb399f388d82117453134fc9afb004fd2b3da402210bec9595d5ae6d864420e6438242f22c8f0170c25b17b9a8aefd92e7a8f49af45ac9b39cefde19b4432756cab22b25d04548bc2569c4ce1f07c5b5651a9bf27d59ae331762bc4fd9ced850ceb4fd7a445e295cc59bc58b8057d8e07aa83dd895979ef0a58b01241457bacc8119ccb63aef380c5d72c1f65461509525328e229bfd07dd4b8d40281081934dd160f6a010a31dd0c79f225c126d6d10da840aca90729e847598058e2d10a57c6a5f0cb33402b459c9ac93eba079457834f", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) 03:36:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b60, &(0x7f0000000000)) [ 539.873892][T14875] llc_conn_state_process: llc_conn_service failed 03:36:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b60, &(0x7f0000000000)) 03:36:23 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000100043ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) [ 540.185035][T14874] llc_conn_state_process: llc_conn_service failed 03:36:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b60, &(0x7f0000000000)) 03:36:24 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 03:36:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b60, &(0x7f0000000000)) 03:36:24 executing program 0: mlockall(0x1) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlockall(0x3) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, 0x0, 0x20, 0x70bd28, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}}, 0x0) 03:36:24 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0xffff, 0x0, 0x60}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4008550d, 0x0) r2 = open(0x0, 0x234a60, 0x3a) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r3, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x10) listen(r3, 0x0) r4 = accept4$llc(r3, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000001c0)=0x2, 0x80000) sendto(r3, &(0x7f0000000200)="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", 0x1000, 0x881c, &(0x7f0000000000)=@sco, 0x80) fcntl$getownex(r4, 0x10, &(0x7f00000000c0)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB="7472cc330464dbbb625acb01005bd7b0090013221725fe4df947616e79f16f3d", @ANYRESHEX=r5, @ANYBLOB=',w&dno=', @ANYRESHEX=r6, @ANYBLOB="04000000713710959ed93ccf6b755ff353c97d0bb1b0b342242bdfc3c6874813"]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001280)=0x1, 0x4) perf_event_open(&(0x7f0000001200)={0x6, 0x70, 0x9, 0x9, 0x81, 0x0, 0x0, 0x1, 0xd804, 0x8, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x7c, 0x3, @perf_config_ext={0xffffffff, 0xfffffffffffffffa}, 0x8, 0xfe8, 0x100, 0x3, 0x3, 0x0, 0xffff}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x10) request_key(&(0x7f0000000240)='big_key\x00', 0x0, 0x0, 0x0) 03:36:24 executing program 5: pipe2$9p(&(0x7f0000000180), 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000740)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 03:36:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b60, &(0x7f0000000000)) 03:36:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGETD(r0, 0x4b60, &(0x7f0000000000)) [ 541.255876][T14914] llc_conn_state_process: llc_conn_service failed 03:36:24 executing program 2: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsopen(&(0x7f0000000100)='fusectl\x00', 0x0) 03:36:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000380)=0x7, 0x4) 03:36:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setrlimit(0x7, &(0x7f0000becff0)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r1}, &(0x7f0000000080)=0x8) 03:36:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:25 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(r0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x40000, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) setgroups(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x180) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5e8) mmap$snddsp_control(&(0x7f0000ffb000/0x4000)=nil, 0x1000, 0x1, 0x4010, 0xffffffffffffffff, 0x83000000) sendfile(r2, r3, 0x0, 0x7fffffa7) 03:36:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 542.117660][ T27] audit: type=1800 audit(2000000185.559:98): pid=14938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="loop3" ino=158 res=0 03:36:26 executing program 0: mlockall(0x1) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlockall(0x3) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, 0x0, 0x20, 0x70bd28, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}}, 0x0) 03:36:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xf8, 0x0, 0x0, 0xf8, 0x0, 0x208, 0x208, 0x208, 0x208, 0x208, 0x3, 0x0, {[{{@ipv6={@remote, @dev, [], [], 'ip6gretap0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0xf8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@mcast2, @loopback, [], [], 'ipvlan1\x00', 'caif0\x00'}, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x2, 0x0, '\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 03:36:27 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000001080)=""/4096) r2 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}) fdatasync(r2) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000002c0), 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0xf28e, 'syz0\x00', @bcast, 0x6, 0x8, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r3 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'sit0\x00'}) fdatasync(r3) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000002c0), 0x4) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', r5}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xcf7) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r7, 0x4b71, &(0x7f0000000400)={0x0, 0x0, 0x0}) 03:36:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="0712c77d179dda12f596795d3742acfa193729a7b97d96fbd660f47e86f715a0cc4f5efced8e8e48ad0e3c2eeeed6886edfb53a733063354c1db0001dcc7a176d9537e049083b56c2e6769c0b3e3a5f545dc4873e24c41abad45fa7087608a31521a86129c3f265873e66b6ec0ec4a9187a2c32519f07776e64d5f7f20f474bc48a0141d649d52dcc426c53fcd0559f42d255863bd4c471f78f8175f0ef312070955e3d1daf6734c88328cdc5ac2e18d8eded0b7868d900623d60167f8c498f487702df0cc2c33808e2b99d16072ae4527fba7cbe8ad29b364b9adad15ff46ac0b518d996fdf3d71eebc32a34c17d81f4c763d0eafcdd96e8163cdb565d7d732991d7bfaf48a3e50ea272035c29be802cf8a6c29f147450cda5eda6029cdb30211209681f18720ee1e0a1c3f890e91a31048ebcbf4df63edfc50971fe2958df9a0bffa0e41702021124f0d4b50d64de67439a8f21214ee315b547baa166d48ffe1a509f31d3e003d7103e57bdb372c23334e523198f8d10eb9d2d66a295ca1a09e4e8da14adc0a9cf1ee2c1c5b6fd17f273ade412e699d759bb87e4ffe02d940290f3ecc36f229ff59aff416482a88f90ee80e90bb411b756f773f860a41f5b2c74f93ad7d277476137c6a1bec05a7d986b8efa9153328a36eb738807d465366335c4938c1914630b1e474010368bd43dda874a293cb4469a93d1febe806d8da0711413ce20a6a3e2752183f2bf40ea584b9bfbc025fdd8f182fe85125873117ba610c73e12f82f3fa34871d339b1c3ff6b0b6c0e9c713ddfbee3a56aa55ae8876b6c0b5fa345575846cccbec3625e297f57beb5ef43b88eb7fa183cba3da955f93bb6bf90ed27e3c8d5b1b2edc36861360a4cc270b339d69e66816c72f1d7f872924b40bf26407f1cf601c55792e38e9bf1f5c0a87e30cb78f1f008e3fde5aad3a63e6fc4e4d6ccdc05783133a4f71e1c72822018779ed64454207c77d25cda1494fbabd0e2998e5cdbe6ff7255d37c558a74ad9df49d5bc472fc8a0f60c2f0799bd554476810edca33f60585d73a808b8cc0068409b1be28c94483f41570c699c0794e980717cd9c36197aaeca9366b8d8c9c8ca73108d1529b91103c3e89515b2a98be935df6cbbb20049c3d4cd5913622cf5210be3e7aca8e19c1d79472890844925a0273902992e92866e8374fbfeb4c46f82d4a2d7d9522131969a95f747fb51b33f2d93a3b6d730dad8a24079df6565a806d5f90141a336db7fa0c57a82cd8c3e4a90a158e0baa50b7a0494e7405e5d3f1f23133dcfb315e35be58b834e95003630c8a0431b853d40df30e359e37b985083b216322058af8f9f7ca3d8c425659f5e18b40fda2acffcb3a3f58f2866c693a3a1f0536133450f5c14f571cae22bbf89a8918e49f08e58f9e0e0e92a58dc04bee4deaca54983f5085e17648fca59f6f9ae080a6e1de08cae7c0f7eafa8513590b47c8745dbbc24bba37d5ab64c8546ef3fea230a7f44a616aa9d6f4e055cbfbf11d84e23f3327d8f173a00b65c9aee87673b95cb21a9e505dabd24d10427ddf1e591e23fb81a7b8d465d7c0c40f1a77aec12ca2af1914d25a43f1ab107b753121dbdabd29e2956620ab9fbdaecd947d889c8f435c8c069769ce0bc2a388d76055e6e9d461a115060298c0b9d01135873759998a99b72d846b90e0bda0c4bf079e957573e33c2f77e8985dc959a3b283daa95de07d20a9d5208dddae311e8d65298ef53765c9641ed8b9c682174a686b9e4200c4963f89da23fa39163bfa2d33eba7309803af87255df8bb39068c7a1e894b1bab11d7bb699ff7d34d612ea726e97854d5e8f9a575f0a572413aa5321172a43d9622bdb2f798e20d2e42bf9233a8d9aae96070a5407d99a160b235aa428cffea38119f9b755ca98c68d77621ff73826645e0fa49efb75a156e54a53c0e409b22d185933c84521ac1655d508bc1b8a7a28f3e40395110e3a55cc5a92a089f289785dd2e8ed2a2f63cc5d07e2fa52bb70759d1764dee2bdc47140745e2e9d3e6108ccd9a17fd3d5248bbf6271962c164c72eacbcc0873dbb156062cbf8b1d0d8c0d2f6e0e9a9abe026542fb4342fe37acd7813dad8a3e188260a76f4f3366f4f0d00e1c6710458272ddc67fb3c6aacd21f0c05e4654822dc3f12764f6d39cdefd8f8ebd7bd8a239396f2e28b84b54ffc6d11261ad1a323dd8415a3cb1498b23a75f782d8b4dfb5599808ad93df6c3087da40ca83b37436f00ebb410eb83cbcb1ce49f245f0335e7c3c56fe8281988067ba4ec040e01166c2e2890e66e5ccd004295823f9c531a0bf350fe3680e4746190f708d57dee6cc27b6362da1cf7fb05ae84a7388a1a3fae7e885b291a52b26240ac6b8f50780464301a28f8f569628d503c9646fd69b9a0e2957668524f132f21a0c1e6552fc6315230ccb10aeb833ee076647c19f2acb2f6625dbe80d2a8dbb85eac58c570a453badd521c421bcbc62ce19f42a723271fd4ad9834e55592d59137eb1f6cc83ad28e10dedad7273b4365cb8b32378d0d91399dfe735470bdf3353bc250b5f9612816ce096a51f6f6eaddcea31dfeff231017bb53431204e27a761dbc0f6f79d898bebbf43160f7dae415c7070545dd76e70064ab57e4293d3ed59c1e9896b5e3c09a532d378911ae39c12cc267bba80093a1053a7a59dcf4534ea1241c97fc5d722f07fb5157970eb73af223e404f67d8c95608e5cfd568596b4448cb18c91f3dac589acb6cd4221b105c2c66447a5429c2bbe918b18eda188f2af4c3be5f8df5af6c7e0ca283758c65c3af9f4af9b507347a706d46d2576fd66d45b68112a01e708c2bcef5f09c5315316319445efa0082018e4341695d73c3bc9f9042189e0ec901522f7628394f3dd5d118d9f409e5e5e4d735071033d87b65096573aaa69bee740cabefe727d4a0065aad0eb4fb8638d59ca4cac502ea2c15f0c50a83d17a670be2aa37679f8d34a843a231fb4fc4b75853aa7f70ac4fcd4d5264e59c80b3ad828c9a12b80073bce635a997039ee1c2fc97ce682de10750bd38d6f82eee5d9d5fc42ebc4e4ff9cb2c6cfb0699252f7f2bae039481b9f8b5c479b5f1b48657e77497179dfc822a17a5369ebb5c279b69f3471d5cf56499c55f1c7d4665d1271c5bba4ffe8e6ede41e74eee98e0003d2abf4fe60ae9d98e9be650f77e21b5dccd6aa8222cc692b25820e0ce58251d87f7064ecd742116b06debfa6820d4a54d0224910da9d78232778d210f66eda2ac281067d744676b2b5949e4466bc6572f08f2aff7e3bf4411dfe1bccaf4ae75d5f2144fe4a90a64e36a9acbd6f418fa37241df750d6878175a8361a2b374cf5cec5409f310f8094f8a0b35a4a6ec5a878a5c545f11ce334e2ac75f075edc665944d8d69b1d12e8733d7691b41093d16204ea3933cedc78c8ee", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_open_dev$char_usb(0xc, 0xb4, 0xf3f) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x180000) ioctl$TCSETA(r5, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0xffff, 0x4, 0xb, '\"\x00'}) inotify_add_watch(r5, &(0x7f0000000140)='./file1\x00', 0x1def1db4d1c3decb) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f00000000c0)=""/18) bind$alg(r3, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd", 0xfc00}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000500)={r8, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0xffff32ac, 0x0, 0x20, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 03:36:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_open_dev$char_usb(0xc, 0xb4, 0xf3f) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x180000) ioctl$TCSETA(r5, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0xffff, 0x4, 0xb, '\"\x00'}) inotify_add_watch(r5, &(0x7f0000000140)='./file1\x00', 0x1def1db4d1c3decb) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f00000000c0)=""/18) bind$alg(r3, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd", 0xfc00}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000500)={r8, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0xffff32ac, 0x0, 0x20, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 03:36:27 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000001080)=""/4096) r2 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}) fdatasync(r2) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000002c0), 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0xf28e, 'syz0\x00', @bcast, 0x6, 0x8, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r3 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'sit0\x00'}) fdatasync(r3) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000002c0), 0x4) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', r5}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xcf7) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r7, 0x4b71, &(0x7f0000000400)={0x0, 0x0, 0x0}) 03:36:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_open_dev$char_usb(0xc, 0xb4, 0xf3f) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x180000) ioctl$TCSETA(r5, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0xffff, 0x4, 0xb, '\"\x00'}) inotify_add_watch(r5, &(0x7f0000000140)='./file1\x00', 0x1def1db4d1c3decb) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f00000000c0)=""/18) bind$alg(r3, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd", 0xfc00}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000500)={r8, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0xffff32ac, 0x0, 0x20, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 03:36:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="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", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:29 executing program 0: mlockall(0x1) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlockall(0x3) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, 0x0, 0x20, 0x70bd28, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}}, 0x0) 03:36:29 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000001080)=""/4096) r2 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}) fdatasync(r2) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000002c0), 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0xf28e, 'syz0\x00', @bcast, 0x6, 0x8, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r3 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'sit0\x00'}) fdatasync(r3) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000002c0), 0x4) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', r5}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xcf7) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r7, 0x4b71, &(0x7f0000000400)={0x0, 0x0, 0x0}) 03:36:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000600)="0712c77d179dda12f596795d3742acfa193729a7b97d96fbd660f47e86f715a0cc4f5efced8e8e48ad0e3c2eeeed6886edfb53a733063354c1db0001dcc7a176d9537e049083b56c2e6769c0b3e3a5f545dc4873e24c41abad45fa7087608a31521a86129c3f265873e66b6ec0ec4a9187a2c32519f07776e64d5f7f20f474bc48a0141d649d52dcc426c53fcd0559f42d255863bd4c471f78f8175f0ef312070955e3d1daf6734c88328cdc5ac2e18d8eded0b7868d900623d60167f8c498f487702df0cc2c33808e2b99d16072ae4527fba7cbe8ad29b364b9adad15ff46ac0b518d996fdf3d71eebc32a34c17d81f4c763d0eafcdd96e8163cdb565d7d732991d7bfaf48a3e50ea272035c29be802cf8a6c29f147450cda5eda6029cdb30211209681f18720ee1e0a1c3f890e91a31048ebcbf4df63edfc50971fe2958df9a0bffa0e41702021124f0d4b50d64de67439a8f21214ee315b547baa166d48ffe1a509f31d3e003d7103e57bdb372c23334e523198f8d10eb9d2d66a295ca1a09e4e8da14adc0a9cf1ee2c1c5b6fd17f273ade412e699d759bb87e4ffe02d940290f3ecc36f229ff59aff416482a88f90ee80e90bb411b756f773f860a41f5b2c74f93ad7d277476137c6a1bec05a7d986b8efa9153328a36eb738807d465366335c4938c1914630b1e474010368bd43dda874a293cb4469a93d1febe806d8da0711413ce20a6a3e2752183f2bf40ea584b9bfbc025fdd8f182fe85125873117ba610c73e12f82f3fa34871d339b1c3ff6b0b6c0e9c713ddfbee3a56aa55ae8876b6c0b5fa345575846cccbec3625e297f57beb5ef43b88eb7fa183cba3da955f93bb6bf90ed27e3c8d5b1b2edc36861360a4cc270b339d69e66816c72f1d7f872924b40bf26407f1cf601c55792e38e9bf1f5c0a87e30cb78f1f008e3fde5aad3a63e6fc4e4d6ccdc05783133a4f71e1c72822018779ed64454207c77d25cda1494fbabd0e2998e5cdbe6ff7255d37c558a74ad9df49d5bc472fc8a0f60c2f0799bd554476810edca33f60585d73a808b8cc0068409b1be28c94483f41570c699c0794e980717cd9c36197aaeca9366b8d8c9c8ca73108d1529b91103c3e89515b2a98be935df6cbbb20049c3d4cd5913622cf5210be3e7aca8e19c1d79472890844925a0273902992e92866e8374fbfeb4c46f82d4a2d7d9522131969a95f747fb51b33f2d93a3b6d730dad8a24079df6565a806d5f90141a336db7fa0c57a82cd8c3e4a90a158e0baa50b7a0494e7405e5d3f1f23133dcfb315e35be58b834e95003630c8a0431b853d40df30e359e37b985083b216322058af8f9f7ca3d8c425659f5e18b40fda2acffcb3a3f58f2866c693a3a1f0536133450f5c14f571cae22bbf89a8918e49f08e58f9e0e0e92a58dc04bee4deaca54983f5085e17648fca59f6f9ae080a6e1de08cae7c0f7eafa8513590b47c8745dbbc24bba37d5ab64c8546ef3fea230a7f44a616aa9d6f4e055cbfbf11d84e23f3327d8f173a00b65c9aee87673b95cb21a9e505dabd24d10427ddf1e591e23fb81a7b8d465d7c0c40f1a77aec12ca2af1914d25a43f1ab107b753121dbdabd29e2956620ab9fbdaecd947d889c8f435c8c069769ce0bc2a388d76055e6e9d461a115060298c0b9d01135873759998a99b72d846b90e0bda0c4bf079e957573e33c2f77e8985dc959a3b283daa95de07d20a9d5208dddae311e8d65298ef53765c9641ed8b9c682174a686b9e4200c4963f89da23fa39163bfa2d33eba7309803af87255df8bb39068c7a1e894b1bab11d7bb699ff7d34d612ea726e97854d5e8f9a575f0a572413aa5321172a43d9622bdb2f798e20d2e42bf9233a8d9aae96070a5407d99a160b235aa428cffea38119f9b755ca98c68d77621ff73826645e0fa49efb75a156e54a53c0e409b22d185933c84521ac1655d508bc1b8a7a28f3e40395110e3a55cc5a92a089f289785dd2e8ed2a2f63cc5d07e2fa52bb70759d1764dee2bdc47140745e2e9d3e6108ccd9a17fd3d5248bbf6271962c164c72eacbcc0873dbb156062cbf8b1d0d8c0d2f6e0e9a9abe026542fb4342fe37acd7813dad8a3e188260a76f4f3366f4f0d00e1c6710458272ddc67fb3c6aacd21f0c05e4654822dc3f12764f6d39cdefd8f8ebd7bd8a239396f2e28b84b54ffc6d11261ad1a323dd8415a3cb1498b23a75f782d8b4dfb5599808ad93df6c3087da40ca83b37436f00ebb410eb83cbcb1ce49f245f0335e7c3c56fe8281988067ba4ec040e01166c2e2890e66e5ccd004295823f9c531a0bf350fe3680e4746190f708d57dee6cc27b6362da1cf7fb05ae84a7388a1a3fae7e885b291a52b26240ac6b8f50780464301a28f8f569628d503c9646fd69b9a0e2957668524f132f21a0c1e6552fc6315230ccb10aeb833ee076647c19f2acb2f6625dbe80d2a8dbb85eac58c570a453badd521c421bcbc62ce19f42a723271fd4ad9834e55592d59137eb1f6cc83ad28e10dedad7273b4365cb8b32378d0d91399dfe735470bdf3353bc250b5f9612816ce096a51f6f6eaddcea31dfeff231017bb53431204e27a761dbc0f6f79d898bebbf43160f7dae415c7070545dd76e70064ab57e4293d3ed59c1e9896b5e3c09a532d378911ae39c12cc267bba80093a1053a7a59dcf4534ea1241c97fc5d722f07fb5157970eb73af223e404f67d8c95608e5cfd568596b4448cb18c91f3dac589acb6cd4221b105c2c66447a5429c2bbe918b18eda188f2af4c3be5f8df5af6c7e0ca283758c65c3af9f4af9b507347a706d46d2576fd66d45b68112a01e708c2bcef5f09c5315316319445efa0082018e4341695d73c3bc9f9042189e0ec901522f7628394f3dd5d118d9f409e5e5e4d735071033d87b65096573aaa69bee740cabefe727d4a0065aad0eb4fb8638d59ca4cac502ea2c15f0c50a83d17a670be2aa37679f8d34a843a231fb4fc4b75853aa7f70ac4fcd4d5264e59c80b3ad828c9a12b80073bce635a997039ee1c2fc97ce682de10750bd38d6f82eee5d9d5fc42ebc4e4ff9cb2c6cfb0699252f7f2bae039481b9f8b5c479b5f1b48657e77497179dfc822a17a5369ebb5c279b69f3471d5cf56499c55f1c7d4665d1271c5bba4ffe8e6ede41e74eee98e0003d2abf4fe60ae9d98e9be650f77e21b5dccd6aa8222cc692b25820e0ce58251d87f7064ecd742116b06debfa6820d4a54d0224910da9d78232778d210f66eda2ac281067d744676b2b5949e4466bc6572f08f2aff7e3bf4411dfe1bccaf4ae75d5f2144fe4a90a64e36a9acbd6f418fa37241df750d6878175a8361a2b374cf5cec5409f310f8094f8a0b35a4a6ec5a878a5c545f11ce334e2ac75f075edc665944d8d69b1d12e8733d7691b41093d16204ea3933cedc78c8ee", 0x986}], 0x1}}], 0x1, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000000)={{0x0, 0x0, @reserved="2892d6606709100a1c2249014ba84c9f6d24b4dad2c3e29af6a919ba6fe0424f"}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd4d) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in6=@loopback}, {0x20}, {0x0, 0x0, 0x3, 0x2}}, {{@in=@local}, 0x0, @in6=@local}}, 0xe8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) r2 = epoll_create1(0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)) syz_open_dev$char_usb(0xc, 0xb4, 0xf3f) r4 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x180000) ioctl$TCSETA(r5, 0x5406, &(0x7f00000001c0)={0x200, 0x3090, 0xffff, 0x4, 0xb, '\"\x00'}) inotify_add_watch(r5, &(0x7f0000000140)='./file1\x00', 0x1def1db4d1c3decb) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f00000000c0)=""/18) bind$alg(r3, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'stdrng\x00'}, 0x58) getsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr="d838ed6e052b6211218092bbe1933bfd", 0xfc00}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x83, &(0x7f00000001c0), 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000500)={r8, 0x297}, 0x8) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x10, 0x0, 0xffff32ac, 0x0, 0x20, 0xffffffffffffffff, 0x8, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 03:36:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) 03:36:29 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000021000000000000000000001e9500000000000000ba4bd6e9824365fc35f8f6b6a44e52024ec5d110aec416adcb641cb7119e042cb15df7a8858fe2f7d843309aa65cfface68d176a44c5993bc6c210ad04000000adaeaf9e5ee09fe22948fe9a785ac260f4cb3473bfae257543a3bcfc5af00e0ae8142a6b2c881a01a7cf2ca8d3a3ac25287805d1710392a130900c41904f708993b20f8ae35b180000000000000000000000558777cae0326e1da08b85cfdfafaba9b29c0fefc36a63a8c1ff340d24302d557a1241d784f1944a0a51e3f8ede8857c737d4bfdcde8536f38658611fea4cb398fa8d7d0b397db99f36a9e63ef26"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x221, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000680)='\a', 0x1}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000040)={r0}) 03:36:29 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000001080)=""/4096) r2 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000001040)={'sit0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}) fdatasync(r2) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f00000002c0), 0x4) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bpq0='bpq0\x00', 0xf28e, 'syz0\x00', @bcast, 0x6, 0x8, [@bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r3 = socket(0x15, 0x80005, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000001040)={'sit0\x00'}) fdatasync(r3) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f00000002c0), 0x4) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000100)={'team0\x00', r5}) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0xcf7) fcntl$setstatus(r6, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r7, 0x4b71, &(0x7f0000000400)={0x0, 0x0, 0x0}) 03:36:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:36:29 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x1d1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 03:36:30 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000340), &(0x7f0000000380)=0x30) [ 543.510900][T14972] xt_CT: You must specify a L4 protocol and not use inversions on it [ 546.599829][T15057] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:36:30 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r1) 03:36:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0xf4, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x2, &(0x7f0000000080)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:36:30 executing program 0: mlockall(0x1) clone(0x10a2000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlockall(0x3) shmctl$SHM_UNLOCK(0x0, 0xc) syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0x6c, 0x0, 0x20, 0x70bd28, 0x0, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}]}, 0x6c}}, 0x0) 03:36:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:36:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:36:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:36:30 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x7b, 0x48}}, 0x30) fstatfs(0xffffffffffffffff, 0x0) readahead(r0, 0x9, 0x7fffffff) shmctl$SHM_UNLOCK(0x0, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) 03:36:31 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x1d1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 547.529905][T15085] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 547.850704][T15088] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 547.906307][T15088] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 547.939581][T15088] EXT4-fs (loop4): orphan cleanup on readonly fs [ 547.946726][T15088] EXT4-fs error (device loop4): ext4_orphan_get:1247: comm syz-executor.4: bad orphan inode 72 [ 547.958094][T15088] ext4_test_bit(bit=71, block=112) = 0 [ 547.964353][T15088] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 03:36:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:36:31 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x7b, 0x48}}, 0x30) fstatfs(0xffffffffffffffff, 0x0) readahead(r0, 0x9, 0x7fffffff) shmctl$SHM_UNLOCK(0x0, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) 03:36:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:36:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:36:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x1d1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 03:36:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 548.960221][T15119] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 548.996210][T15119] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 549.036357][T15119] EXT4-fs (loop4): orphan cleanup on readonly fs [ 549.072692][T15119] EXT4-fs error (device loop4): ext4_orphan_get:1247: comm syz-executor.4: bad orphan inode 72 03:36:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 03:36:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x1d1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 03:36:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2048, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 549.153732][T15119] ext4_test_bit(bit=71, block=112) = 0 [ 549.159739][T15119] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 03:36:32 executing program 2: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f00000003c0)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}, 0x20000000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000021000000000000000000001e950000000000000089b92baa38e52e2f0722efede4bb2a3becc3dc61b55087949ea6ab1df71c61413dabd4c3c846f8ba85d1f6fec494d7f4cf3bd6e5368bad7b74ede7172801e60d03384aa6158f83f46e966ec4c0910bbf834940441c215ebdfb0f05f3da15dd69e1ebea17b315713c2855d599bf3022ba3a861dfb49865e0e7e17d5eb603025193df1b3428662c87121fb42f2260000000000000059d1ac2a9494e1b7c29c955e11849a25021b5e040aeb60ddfe65dad349d07333df793efe774847ec3727c127a7439d629fce7d46c407199d7b8285fed483c936997dac49234ef81f8fb905331dc8c7c7dd07e56ed28944b6a067c00ba300"/276], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000100)={r0, r1}) sendmsg$kcm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000000c0)="b7", 0x1}], 0x1}, 0x0) close(r2) 03:36:32 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x7b, 0x48}}, 0x30) fstatfs(0xffffffffffffffff, 0x0) readahead(r0, 0x9, 0x7fffffff) shmctl$SHM_UNLOCK(0x0, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) 03:36:33 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000080)=@newtaction={0x30, 0x32, 0x53b, 0x0, 0x0, {}, [{0x1c}]}, 0x30}}, 0x0) 03:36:33 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x1d1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 03:36:33 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 03:36:33 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x1d1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 549.898587][T15161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 549.965226][T15161] tc_dump_action: action bad kind 03:36:33 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:33 executing program 2: socket(0x40000000015, 0x5, 0x0) pipe(&(0x7f0000000340)) socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000340)) r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 550.125541][T15168] kvm: pic: non byte write [ 550.149857][T15168] kvm: pic: non byte write [ 550.154392][T15168] kvm: pic: non byte write [ 550.174072][T15168] kvm: pic: non byte write [ 550.179751][T15168] kvm: pic: non byte write [ 550.184516][T15168] kvm: pic: non byte write [ 550.189986][T15168] kvm: pic: non byte write [ 550.194837][T15168] kvm: pic: non byte write [ 550.200058][T15168] kvm: pic: non byte write [ 550.204835][T15168] kvm: pic: non byte write [ 550.307428][T15155] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 550.377076][T15155] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 550.396532][T15155] EXT4-fs (loop4): orphan cleanup on readonly fs [ 550.404360][T15155] EXT4-fs error (device loop4): ext4_orphan_get:1247: comm syz-executor.4: bad orphan inode 72 [ 550.418250][T15155] ext4_test_bit(bit=71, block=112) = 0 [ 550.436695][T15155] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 03:36:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xb}}) 03:36:34 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @loopback}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:36:34 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffff01}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x7b, 0x48}}, 0x30) fstatfs(0xffffffffffffffff, 0x0) readahead(r0, 0x9, 0x7fffffff) shmctl$SHM_UNLOCK(0x0, 0xc) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r1) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) 03:36:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) [ 550.676163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 550.681940][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:34 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xd5, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x100000001}}, {@timeout={'timeout', 0x3d, 0x1}}, {@sq={'sq'}}, {@sq={'sq', 0x3d, 0x1ff}}, {@sq={'sq', 0x3d, 0x8000}}], [{@obj_type={'obj_type', 0x3d, '@&'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x60a000, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x4, 0x4, 0x8, 0xffff, {0x77359400}, {0x5, 0xa, 0x3f, 0xf8, 0x3f, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0x0, 0x1, @userptr, 0x401}, 0x6353, 0x0, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1c83, 0x400000) mq_timedsend(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x3, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000240)={0x4, 0x100, 0x1, {0x0, 0xe, 0xe9c, 0x9}}) r8 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r8, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x3a, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8f"}) ioctl$TCXONC(r8, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(r8, 0x9) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000140)={0x7ff, "ee9999d5a2ecb2bad44a7852d4117b95f9493c8103d4186df94515a2d81e9785", 0x0, 0x6, 0x3, 0x45a6960f0f68f6f3, 0x4000812, 0x4}) [ 550.756167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 550.761985][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 550.850937][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 550.856821][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:34 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='hybla\x00', 0x1d1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 03:36:34 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @loopback}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:36:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 03:36:34 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) [ 551.485664][ T27] audit: type=1800 audit(2000000194.919:99): pid=15216 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=17261 res=0 03:36:35 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @loopback}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 551.584744][T15212] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 551.597381][T15212] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 551.646514][T15212] EXT4-fs (loop4): orphan cleanup on readonly fs [ 551.678298][T15212] EXT4-fs error (device loop4): ext4_orphan_get:1247: comm syz-executor.4: bad orphan inode 72 [ 551.704130][T15212] ext4_test_bit(bit=71, block=112) = 0 [ 551.719874][T15212] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 03:36:35 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xd5, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x100000001}}, {@timeout={'timeout', 0x3d, 0x1}}, {@sq={'sq'}}, {@sq={'sq', 0x3d, 0x1ff}}, {@sq={'sq', 0x3d, 0x8000}}], [{@obj_type={'obj_type', 0x3d, '@&'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x60a000, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x4, 0x4, 0x8, 0xffff, {0x77359400}, {0x5, 0xa, 0x3f, 0xf8, 0x3f, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0x0, 0x1, @userptr, 0x401}, 0x6353, 0x0, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1c83, 0x400000) mq_timedsend(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x3, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000240)={0x4, 0x100, 0x1, {0x0, 0xe, 0xe9c, 0x9}}) r8 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r8, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x3a, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8f"}) ioctl$TCXONC(r8, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(r8, 0x9) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000140)={0x7ff, "ee9999d5a2ecb2bad44a7852d4117b95f9493c8103d4186df94515a2d81e9785", 0x0, 0x6, 0x3, 0x45a6960f0f68f6f3, 0x4000812, 0x4}) 03:36:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) [ 551.876147][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 551.881918][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:35 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xd5, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x100000001}}, {@timeout={'timeout', 0x3d, 0x1}}, {@sq={'sq'}}, {@sq={'sq', 0x3d, 0x1ff}}, {@sq={'sq', 0x3d, 0x8000}}], [{@obj_type={'obj_type', 0x3d, '@&'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x60a000, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x4, 0x4, 0x8, 0xffff, {0x77359400}, {0x5, 0xa, 0x3f, 0xf8, 0x3f, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0x0, 0x1, @userptr, 0x401}, 0x6353, 0x0, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1c83, 0x400000) mq_timedsend(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x3, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000240)={0x4, 0x100, 0x1, {0x0, 0xe, 0xe9c, 0x9}}) r8 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r8, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x3a, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8f"}) ioctl$TCXONC(r8, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(r8, 0x9) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000140)={0x7ff, "ee9999d5a2ecb2bad44a7852d4117b95f9493c8103d4186df94515a2d81e9785", 0x0, 0x6, 0x3, 0x45a6960f0f68f6f3, 0x4000812, 0x4}) 03:36:35 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xff}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@ipv4={[], [], @loopback}}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:36:35 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) [ 552.276932][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 552.283576][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:35 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:36 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x0, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) 03:36:36 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:36 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xd5, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x100000001}}, {@timeout={'timeout', 0x3d, 0x1}}, {@sq={'sq'}}, {@sq={'sq', 0x3d, 0x1ff}}, {@sq={'sq', 0x3d, 0x8000}}], [{@obj_type={'obj_type', 0x3d, '@&'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x60a000, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x4, 0x4, 0x8, 0xffff, {0x77359400}, {0x5, 0xa, 0x3f, 0xf8, 0x3f, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0x0, 0x1, @userptr, 0x401}, 0x6353, 0x0, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1c83, 0x400000) mq_timedsend(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x3, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000240)={0x4, 0x100, 0x1, {0x0, 0xe, 0xe9c, 0x9}}) r8 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r8, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x3a, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8f"}) ioctl$TCXONC(r8, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(r8, 0x9) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000140)={0x7ff, "ee9999d5a2ecb2bad44a7852d4117b95f9493c8103d4186df94515a2d81e9785", 0x0, 0x6, 0x3, 0x45a6960f0f68f6f3, 0x4000812, 0x4}) [ 552.625210][T15270] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:36:36 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xd5, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x100000001}}, {@timeout={'timeout', 0x3d, 0x1}}, {@sq={'sq'}}, {@sq={'sq', 0x3d, 0x1ff}}, {@sq={'sq', 0x3d, 0x8000}}], [{@obj_type={'obj_type', 0x3d, '@&'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x60a000, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x4, 0x4, 0x8, 0xffff, {0x77359400}, {0x5, 0xa, 0x3f, 0xf8, 0x3f, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0x0, 0x1, @userptr, 0x401}, 0x6353, 0x0, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1c83, 0x400000) mq_timedsend(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x3, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000240)={0x4, 0x100, 0x1, {0x0, 0xe, 0xe9c, 0x9}}) r8 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r8, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x3a, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8f"}) ioctl$TCXONC(r8, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(r8, 0x9) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000140)={0x7ff, "ee9999d5a2ecb2bad44a7852d4117b95f9493c8103d4186df94515a2d81e9785", 0x0, 0x6, 0x3, 0x45a6960f0f68f6f3, 0x4000812, 0x4}) [ 552.816825][T15278] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:36:36 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:36 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:37 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xd5, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x100000001}}, {@timeout={'timeout', 0x3d, 0x1}}, {@sq={'sq'}}, {@sq={'sq', 0x3d, 0x1ff}}, {@sq={'sq', 0x3d, 0x8000}}], [{@obj_type={'obj_type', 0x3d, '@&'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x60a000, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x4, 0x4, 0x8, 0xffff, {0x77359400}, {0x5, 0xa, 0x3f, 0xf8, 0x3f, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0x0, 0x1, @userptr, 0x401}, 0x6353, 0x0, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1c83, 0x400000) mq_timedsend(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x3, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000240)={0x4, 0x100, 0x1, {0x0, 0xe, 0xe9c, 0x9}}) r8 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r8, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x3a, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8f"}) ioctl$TCXONC(r8, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(r8, 0x9) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000140)={0x7ff, "ee9999d5a2ecb2bad44a7852d4117b95f9493c8103d4186df94515a2d81e9785", 0x0, 0x6, 0x3, 0x45a6960f0f68f6f3, 0x4000812, 0x4}) 03:36:37 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:37 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xd5, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) mount$9p_rdma(&(0x7f0000000380)='127.0.0.1\x00', 0x0, &(0x7f0000000440)='9p\x00', 0x4, &(0x7f00000006c0)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@sq={'sq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x100000001}}, {@timeout={'timeout', 0x3d, 0x1}}, {@sq={'sq'}}, {@sq={'sq', 0x3d, 0x1ff}}, {@sq={'sq', 0x3d, 0x8000}}], [{@obj_type={'obj_type', 0x3d, '@&'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x30}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x60a000, 0x0) ioctl$TIOCGSOFTCAR(r6, 0x5419, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f00000001c0)={0x401, 0x4, 0x4, 0x8, 0xffff, {0x77359400}, {0x5, 0xa, 0x3f, 0xf8, 0x3f, 0x9, "778cc818"}, 0x1, 0x1, @planes=&(0x7f00000000c0)={0x0, 0x1, @userptr, 0x401}, 0x6353, 0x0, 0xffffffffffffffff}) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x1c83, 0x400000) mq_timedsend(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x3, &(0x7f00000003c0)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000240)={0x4, 0x100, 0x1, {0x0, 0xe, 0xe9c, 0x9}}) r8 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r8, 0x1269, &(0x7f00000002c0)={0x6, 0x0, 0x3a, &(0x7f0000000640)="ea5f5b4d3ef92b2f3b6f73d2c202820002e49ea111ad6bfd54366662172de500f34f2ecaabce289633190f2ec2e52d989d54898b24eaa42b7b8f"}) ioctl$TCXONC(r8, 0x540a, 0x5) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x40, 0x200c02) fcntl$getown(r8, 0x9) ioctl$VIDIOC_ENUMINPUT(r8, 0xc050561a, &(0x7f0000000140)={0x7ff, "ee9999d5a2ecb2bad44a7852d4117b95f9493c8103d4186df94515a2d81e9785", 0x0, 0x6, 0x3, 0x45a6960f0f68f6f3, 0x4000812, 0x4}) 03:36:37 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:37 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:38 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:38 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:38 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:38 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 03:36:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 03:36:39 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:39 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x28a, 0x0) 03:36:39 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) 03:36:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) [ 556.301754][T15421] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 03:36:39 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x28a, 0x0) 03:36:39 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) [ 556.436214][ C1] net_ratelimit: 24 callbacks suppressed [ 556.442100][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 556.449080][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:39 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 03:36:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) [ 556.596210][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 556.602063][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 556.676161][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 556.681985][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) 03:36:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) [ 556.916868][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 556.923129][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:40 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x28a, 0x0) [ 556.996163][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 557.002015][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1) 03:36:40 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r2, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r4 = socket(0x0, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) fstat(r8, &(0x7f0000000300)) getsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000001600)={0x0, @remote, @empty}, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r9, @remote, @loopback}, 0xc) ioctl$FICLONE(r2, 0x40049409, r4) r10 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r9}) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x404001}, 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x19b, r10, 0x400, 0x70bd26, 0x25dfdbfe, {}, [{{0x8, 0x1, r6}, {0xbc}}, {{0x8, 0x1, r6}, {0x44}}]}, 0x124}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r11 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r11, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) socket$nl_route(0x10, 0x3, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r14, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r13, 0x0, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca1bb372eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271c4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x74}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x55}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0xbf}}], 0x1, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x4040, 0x0) ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) r19 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r20 = ioctl$KVM_CREATE_VM(r19, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r20, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r20, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r21 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r22 = ioctl$KVM_CREATE_VM(r21, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r22, 0xae41, 0x0) 03:36:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x4b, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x8c}}, 0x0) 03:36:40 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) r2 = pidfd_open(r1, 0x0) waitid$P_PIDFD(0x3, r2, 0x0, 0x2, 0x0) 03:36:40 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 03:36:41 executing program 3: syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) request_key(0x0, &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x28a, 0x0) 03:36:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)="3900000014008100000000676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 03:36:41 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 03:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x4b, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x8c}}, 0x0) 03:36:41 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.stat\x00', 0x275a, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/13, 0xd}], 0x1, 0x0) 03:36:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001580)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='.\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xf) 03:36:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x4b, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x8c}}, 0x0) 03:36:41 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4000201f, 0x3f000002}) prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000740), 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fstat(0xffffffffffffffff, 0x0) close(r1) 03:36:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x4b, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0xf}}, 0x8c}}, 0x0) 03:36:42 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 03:36:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) close(0xffffffffffffffff) r0 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x800000000024) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000002800)=ANY=[], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11}]}, 0x1c}}, 0x0) 03:36:42 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x12009, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xfffffffffffffffe) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r3 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x202, 0x0, 0x1, 0x0, 0x0, 0x4000050}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x0, @local}], 0x4c) ioctl$VIDIOC_ENUMAUDIO(r3, 0xc0345641, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) r5 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r5, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r5, &(0x7f0000002b80)={{0x31e, 0x0, 0x0, 0x24e, 0x0, 0x0, 0x0, 0x0, 0x8}, "e62f", [[0x0, 0x0, 0x8035000000000000]]}, 0xfdef) accept4$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c, 0x0) dup(0xffffffffffffffff) 03:36:42 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x800000000e004, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}, {&(0x7f0000000580)="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", 0xb35, 0xec}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) [ 558.722973][T15523] ================================================================== [ 558.731132][T15523] BUG: KCSAN: data-race in d_instantiate_new / other_inode_match [ 558.738865][T15523] [ 558.741209][T15523] read to 0xffff888126a071c0 of 8 bytes by task 15525 on cpu 1: [ 558.748850][T15523] other_inode_match+0x6b/0x5c0 [ 558.753732][T15523] find_inode_nowait+0x135/0x160 [ 558.758684][T15523] ext4_mark_iloc_dirty+0x12a8/0x1580 [ 558.764068][T15523] ext4_mark_inode_dirty+0xe9/0x420 [ 558.769279][T15523] ext4_add_nondir+0xbe/0x190 [ 558.773975][T15523] ext4_symlink+0x629/0x9b0 [ 558.778489][T15523] vfs_symlink+0x218/0x310 [ 558.782924][T15523] do_symlinkat+0x1a5/0x1e0 [ 558.787445][T15523] __x64_sys_symlink+0x3f/0x50 [ 558.792217][T15523] do_syscall_64+0xcc/0x3a0 [ 558.792237][T15523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 558.792241][T15523] [ 558.792255][T15523] write to 0xffff888126a071c0 of 8 bytes by task 15523 on cpu 0: [ 558.792270][T15523] d_instantiate_new+0xb5/0x100 [ 558.792289][T15523] ext4_add_nondir+0x140/0x190 [ 558.792306][T15523] ext4_symlink+0x629/0x9b0 [ 558.792322][T15523] vfs_symlink+0x218/0x310 [ 558.792350][T15523] do_symlinkat+0x1a5/0x1e0 [ 558.835906][T15523] __x64_sys_symlink+0x3f/0x50 [ 558.840733][T15523] do_syscall_64+0xcc/0x3a0 [ 558.845264][T15523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 558.851181][T15523] [ 558.853505][T15523] Reported by Kernel Concurrency Sanitizer on: [ 558.859686][T15523] CPU: 0 PID: 15523 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 558.868362][T15523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.878423][T15523] ================================================================== [ 558.886494][T15523] Kernel panic - not syncing: panic_on_warn set ... [ 558.893157][T15523] CPU: 0 PID: 15523 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 558.901838][T15523] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 558.911930][T15523] Call Trace: [ 558.915241][T15523] dump_stack+0x11d/0x181 [ 558.919601][T15523] panic+0x210/0x640 [ 558.923532][T15523] ? vprintk_func+0x8d/0x140 [ 558.928150][T15523] kcsan_report.cold+0xc/0xd [ 558.932761][T15523] kcsan_setup_watchpoint+0x3fe/0x460 [ 558.938154][T15523] __tsan_unaligned_write8+0xc7/0x110 [ 558.943543][T15523] d_instantiate_new+0xb5/0x100 [ 558.948425][T15523] ext4_add_nondir+0x140/0x190 [ 558.953218][T15523] ext4_symlink+0x629/0x9b0 [ 558.957748][T15523] vfs_symlink+0x218/0x310 [ 558.962186][T15523] do_symlinkat+0x1a5/0x1e0 [ 558.966720][T15523] __x64_sys_symlink+0x3f/0x50 [ 558.971517][T15523] do_syscall_64+0xcc/0x3a0 [ 558.976043][T15523] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 558.981943][T15523] RIP: 0033:0x45b077 [ 558.985846][T15523] Code: 0f 1f 00 b8 5c 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 6d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 b8 58 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 4d b9 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 559.005576][T15523] RSP: 002b:00007ffe04a05058 EFLAGS: 00000202 ORIG_RAX: 0000000000000058 [ 559.014002][T15523] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 000000000045b077 [ 559.022001][T15523] RDX: 00007ffe04a050f7 RSI: 00000000004c0ee4 RDI: 00007ffe04a050e0 [ 559.029980][T15523] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000017 [ 559.037971][T15523] R10: 0000000000000075 R11: 0000000000000202 R12: 0000000000000000 [ 559.045965][T15523] R13: 00007ffe04a05090 R14: 0000000000000000 R15: 00007ffe04a050a0 [ 559.055327][T15523] Kernel Offset: disabled [ 559.059697][T15523] Rebooting in 86400 seconds..