, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440"], 0x0, 0x70f000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f00000001c0)=[@clear_death={0x40046306, 0x0, 0x2}], 0x0, 0x0, 0x0}) 03:34:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 03:34:55 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc008561c, &(0x7f0000000100)={0x980001, 0x0, "4f9068ee58e35c6b562bc0dd7d5a08e0eeadb5dcbd931c53e299565b737e1287"}) [ 2081.369185][T18955] debugfs: File '18953' in directory 'proc' already present! 03:34:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) [ 2081.499442][T18955] binder: 18953:18955 unknown command 2 [ 2081.530430][T18955] binder: 18953:18955 ioctl c0306201 200000c0 returned -22 03:34:55 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) r3 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r4 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) ioctl$NBD_DO_IT(r3, 0xab03) dup3(r2, r3, 0x0) r5 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r6 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r5, 0xab00, r6) r7 = fcntl$dupfd(r3, 0x0, r6) setsockopt$packet_fanout_data(r7, 0x107, 0x16, &(0x7f00000002c0)={0x4, &(0x7f0000000100)=[{0x44e3, 0x0, 0x2, 0x1}, {0xff, 0x4, 0x7b, 0x7ff}, {0x3, 0x3, 0x2, 0xfffffffd}, {0xfff9, 0x5, 0x3, 0x6}]}, 0x10) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @ipv4}}}, 0xd8) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x1000) setsockopt$inet6_tcp_TCP_ULP(r8, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r8, 0x11a, 0x1, &(0x7f0000000280)=@gcm_128={{0x303}, "ca5901d4726ab8f4", "6ef80bcd8147fc750651165163eb9b79", "0e5051d8", "64e4280fd5693be1"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xd, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bf230000000500000000000000feffff7a0af0fff80000e0ffffff0000000000b7060000ffffffff2d64070000000020650404000105b1b8093915c7c5d9c08ead14c9dc3c3b00000004000001007d60b7030000000000216a0a00fe00000000850000000d0000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) r9 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000040), 0x0) r10 = accept$alg(r9, 0x0, 0x0) r11 = dup(r10) read$FUSE(r11, &(0x7f0000002480), 0x2314432e) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f00005befdc)) 03:34:55 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xffffffff) 03:34:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40003, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r1, 0x0, &(0x7f0000000140)=""/102400}, 0x20) 03:34:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="05630440"], 0x0, 0x70f000, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x10, 0x0, &(0x7f00000001c0)=[@clear_death={0x40046306, 0x0, 0x2}], 0x0, 0x0, 0x0}) 03:34:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 03:34:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xffffffff) 03:34:56 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc008561c, &(0x7f0000000100)={0x980001, 0x0, "4f9068ee58e35c6b562bc0dd7d5a08e0eeadb5dcbd931c53e299565b737e1287"}) [ 2081.985535][T19287] debugfs: File '19281' in directory 'proc' already present! 03:34:56 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 03:34:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) [ 2082.088298][T19287] binder: 19281:19287 unknown command 2 [ 2082.143614][T19287] binder: 19281:19287 ioctl c0306201 200000c0 returned -22 [ 2082.212660][T19296] No such timeout policy "syz1" 03:34:56 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) [ 2082.237591][T19302] No such timeout policy "syz1" 03:34:56 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) 03:34:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x6, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c61f2323d752075b"}}, 0x48}}, 0x0) 03:34:56 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 2082.454905][T19309] No such timeout policy "syz1" 03:34:56 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 03:34:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x140, 0x0, 0x0, 0x140, 0x140, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 03:34:56 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc008561c, &(0x7f0000000100)={0x980001, 0x0, "4f9068ee58e35c6b562bc0dd7d5a08e0eeadb5dcbd931c53e299565b737e1287"}) [ 2082.706289][T19387] No such timeout policy "syz1" 03:34:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 2082.737082][T19429] xt_addrtype: ipv6 does not support BROADCAST matching 03:34:57 executing program 1: socket$inet(0x2b, 0x0, 0x1) 03:34:57 executing program 0: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000000)=""/121, 0x79}, {&(0x7f0000000080)=""/154, 0x9a}, {&(0x7f0000000140)=""/16, 0x10}, {&(0x7f0000000180)=""/30, 0x1e}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000240)=""/16, 0x10}, {&(0x7f0000000280)=""/39, 0x27}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x9, &(0x7f0000000400), 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ptrace(0xffffffffffffffff, r0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x101000, 0x0) write$cgroup_pid(r2, &(0x7f0000000400), 0x12) wait4(0x0, 0x0, 0x0, 0x0) 03:34:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x140, 0x0, 0x0, 0x140, 0x140, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 03:34:57 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc008561c, &(0x7f0000000100)={0x980001, 0x0, "4f9068ee58e35c6b562bc0dd7d5a08e0eeadb5dcbd931c53e299565b737e1287"}) 03:34:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1d"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2083.035166][T19441] No such timeout policy "syz1" 03:34:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 03:34:57 executing program 1: socket$inet(0x2b, 0x0, 0x1) 03:34:57 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001540)) r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001580)) 03:34:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x140, 0x0, 0x0, 0x140, 0x140, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 03:34:57 executing program 1: socket$inet(0x2b, 0x0, 0x1) 03:34:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 03:34:57 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001540)) r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001580)) [ 2083.576645][T19669] xt_addrtype: ipv6 does not support BROADCAST matching 03:34:58 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ftruncate(r1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1e8}}], 0x400000000000953, 0x42, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x10) 03:34:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 03:34:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x328, 0x140, 0x0, 0x0, 0x140, 0x140, 0x258, 0x258, 0x258, 0x258, 0x258, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x388) 03:34:58 executing program 1: socket$inet(0x2b, 0x0, 0x1) 03:34:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:34:58 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001540)) r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001580)) [ 2083.937493][T19687] xt_addrtype: ipv6 does not support BROADCAST matching 03:34:58 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/mdstat\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000480)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x34000, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 03:34:58 executing program 0: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000001540)) r0 = socket$inet6(0xa, 0x80003, 0x1) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001580)) 03:34:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f3d93e9c572960dc32565856fa0c85766704b8a018b46af1072ff709f5ba519e0375904009f660e496e0db245d75fbb958b629c1c3267a7e7bcc7700d6f9b38d8812cfb0921d6fe835f13d7d330ff37cb60aa912ca25e9bb826b4f8aa84b3b0c78043e4be3fb01c137e5c4efacc2aca8286e6f8c629ff08ae04bc85ecdaa1e069f68e6c5f7a863cb92f8362"], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800014, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 03:34:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 03:34:58 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x2, 0x7, 0x0, 0x400000000000000}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:34:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f3d93e9c572960dc32565856fa0c85766704b8a018b46af1072ff709f5ba519e0375904009f660e496e0db245d75fbb958b629c1c3267a7e7bcc7700d6f9b38d8812cfb0921d6fe835f13d7d330ff37cb60aa912ca25e9bb826b4f8aa84b3b0c78043e4be3fb01c137e5c4efacc2aca8286e6f8c629ff08ae04bc85ecdaa1e069f68e6c5f7a863cb92f8362"], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800014, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 03:34:59 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x3) 03:34:59 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x3, 0x0, 0x7ffffffff000) 03:34:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 03:34:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f3646023443247900005d492bbdb874830a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b1c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e9315cdea3e448f724e57df6b2bce0ae4f07a837d930ccba7a8797486fec669bd667eee6fa74f65e887d3bc9e28bd1eebadb56844974173713074cb8aec8b601c120231699f88a25d576bd21dd7e2e305f26c46b7fa80b2fa50ef17872144d4d5c9caaf4d772939c57f55f249d5cc70fbc7ee713c85cf1354f814474c37dd8046588d44788ec8b48bd1f42df01008427a69db8ef66cbae632ebcbb77856550e235c9d5c5203aceaee8e65f61199c5767adcdb0933669988c98a7", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:35:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f3d93e9c572960dc32565856fa0c85766704b8a018b46af1072ff709f5ba519e0375904009f660e496e0db245d75fbb958b629c1c3267a7e7bcc7700d6f9b38d8812cfb0921d6fe835f13d7d330ff37cb60aa912ca25e9bb826b4f8aa84b3b0c78043e4be3fb01c137e5c4efacc2aca8286e6f8c629ff08ae04bc85ecdaa1e069f68e6c5f7a863cb92f8362"], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800014, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 03:35:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x3, 0x0, 0x7ffffffff000) 03:35:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) personality(0x8) uname(&(0x7f00000001c0)=""/208) 03:35:01 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x3) 03:35:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x3, 0x0, 0x7ffffffff000) 03:35:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:01 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x3) 03:35:01 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x3, 0x0, 0x7ffffffff000) 03:35:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000800000000724278714f5cf95173b4bf421f0326f4d9b3e1213809d0c07005099ff00000000000000000b73891b94fb6bfe5da12970a47b3c12bafcdb593b30"], 0x48}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0x3, 0x7, &(0x7f0000000000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @jmp]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000023c0)=""/4104, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x2c}, 0x70) 03:35:01 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f00000a2000/0x600000)=nil, 0x600000, 0x3) 03:35:04 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:35:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="7f3d93e9c572960dc32565856fa0c85766704b8a018b46af1072ff709f5ba519e0375904009f660e496e0db245d75fbb958b629c1c3267a7e7bcc7700d6f9b38d8812cfb0921d6fe835f13d7d330ff37cb60aa912ca25e9bb826b4f8aa84b3b0c78043e4be3fb01c137e5c4efacc2aca8286e6f8c629ff08ae04bc85ecdaa1e069f68e6c5f7a863cb92f8362"], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x6800014, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 03:35:04 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@alu={0x7, 0x1, 0xb, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:04 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002740)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) 03:35:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000840)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000004c0)={0x200000000bd, @time}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5335, &(0x7f0000000280)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0x40a85323, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000015) 03:35:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 03:35:04 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 03:35:04 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002740)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) 03:35:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f00000001c0)='./bus/file0\x00') 03:35:05 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) 03:35:05 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 03:35:05 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 03:35:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x138}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:35:07 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002740)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) 03:35:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f00000001c0)='./bus/file0\x00') 03:35:07 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) 03:35:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 03:35:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 03:35:07 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg$inet(r0, &(0x7f0000003e40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002740)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@broadcast]}]}}}], 0x18}}], 0x2, 0x0) 03:35:07 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f000079bffc), &(0x7f0000000200)=0x75) 03:35:07 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) 03:35:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f00000001c0)='./bus/file0\x00') 03:35:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r0], 0xfed3) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/33, 0x200000a1}], 0x1) 03:35:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0xc01}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 03:35:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus/file0\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) unlink(&(0x7f00000001c0)='./bus/file0\x00') 03:35:10 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x6) 03:35:10 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) rt_sigsuspend(&(0x7f0000000240), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:35:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0xc01}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 03:35:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x26}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xffffffffffffffdb}, {0x0}, {&(0x7f0000000180)=""/59, 0x37b74c9fff839e34}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 03:35:10 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc0000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x102) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x378, 0x23803) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)=ANY=[@ANYBLOB='x\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x20004) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000004c0)={"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"}) 03:35:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0xc01}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 03:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000440)="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", 0xb47}, {&(0x7f0000001440)="9012189eb87c0c956af24476d6c6bdfa072335093e03441198cc968fba46acb09a7d75ee6fa5db282e5db6c75cd92d378f6ac5e2fc8a016212de100e71c539218e3aee57ed60f40fadd3b6a24be8702a1777c6f8f376e192c751b623762273ad665f87cc5ce305c7f133f75c96b9a5cc0fac5f9a8b37bf51e9e53ec327955f7a585c42d42b75e00a13c61155c245f0fb5b0d78595d70d047beede718901a3a903eaaa20368310ce2a80bb11f9743e5106fca46bdc52264823665d68df5a85729fd2d", 0xc2}], 0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000fc0)="3c56603d7c274e5c7a0d0119ec593075f20b06867431c2868856923bcdf0dc514b6f58f27959911e39ae6453df1f01f7e421bab5f0cbece86a9125a8a60a33f6c3ea0e2f9f1f265b17d59fb562736be90af195a0bda2236681a257827222beefb152c299a5b198b7a03f764c36167bd2194f49e12a9bc8e6ba81c8d0a83c2919da53844ba1520d5a481ec70b8490396783cbf22316bf", 0x96}], 0x1}}], 0x1, 0x0) 03:35:11 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='\\', 0x1, 0xc8c0, 0x0, 0x0) close(r0) 03:35:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0xc01}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000002440)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/219, 0xdb}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 03:35:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10000002ff, 0x80]}) 03:35:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0) ioctl$KVM_SET_CLOCK(r1, 0x4018aebd, &(0x7f0000000880)={0x0, 0x3ff}) 03:35:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2}}, 0x1c}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:35:11 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='\\', 0x1, 0xc8c0, 0x0, 0x0) close(r0) 03:35:11 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc0000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x102) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x378, 0x23803) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)=ANY=[@ANYBLOB='x\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x20004) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000004c0)={"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"}) 03:35:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2}}, 0x1c}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbf259659a927b189017950e3bc25e604851088077877f8f376519576f04f73e3d394a55ec727ff9847524ca3d7b4af1a6e4a80c4807c54283808838692df5950052ddbfb76642184e7529d543580d7fa4e29f837adcba637654384a6216ef0922dc9f2caf2f36534e331f3ee4444533fa8b127d7d299d1507bcbd2d1c9e2ec468e7c8c5602c5a4a41867e9db8bc01b1d20b12be472f2f78b417cc72628c16cd11cebe63d12f702a739e3ff0839bb2c683cf3b052e706ac939dc8ad8682ce33398cdfaace9d346d6b4bde38400285fdecf49496a65928537f2ffe986690243df5dc326c36504ad61ce40d5867ce789e35d8d61a4c51a6abe01d481c46ea0cb80f95657c9c6179c9e43e088e38e57dae59bbb4a15441f9924340ae45042d715946d691f025228827a2432c72bf6484d466b1452a157718a6cd2323d33de4d5c4d0e34c7baacc951f665ae62e743d0d9ed572414c8d2a8c2a52c273349d57730cc0b7da7a5ed7a476d8fdb73f5073eefdb7e76700295eb5875d0356c16041"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:35:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 03:35:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10000002ff, 0x80]}) 03:35:13 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc0000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x102) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x378, 0x23803) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)=ANY=[@ANYBLOB='x\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x20004) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000004c0)={"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"}) 03:35:13 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2}}, 0x1c}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="edbf259659a927b189017950e3bc25e604851088077877f8f376519576f04f73e3d394a55ec727ff9847524ca3d7b4af1a6e4a80c4807c54283808838692df5950052ddbfb76642184e7529d543580d7fa4e29f837adcba637654384a6216ef0922dc9f2caf2f36534e331f3ee4444533fa8b127d7d299d1507bcbd2d1c9e2ec468e7c8c5602c5a4a41867e9db8bc01b1d20b12be472f2f78b417cc72628c16cd11cebe63d12f702a739e3ff0839bb2c683cf3b052e706ac939dc8ad8682ce33398cdfaace9d346d6b4bde38400285fdecf49496a65928537f2ffe986690243df5dc326c36504ad61ce40d5867ce789e35d8d61a4c51a6abe01d481c46ea0cb80f95657c9c6179c9e43e088e38e57dae59bbb4a15441f9924340ae45042d715946d691f025228827a2432c72bf6484d466b1452a157718a6cd2323d33de4d5c4d0e34c7baacc951f665ae62e743d0d9ed572414c8d2a8c2a52c273349d57730cc0b7da7a5ed7a476d8fdb73f5073eefdb7e76700295eb5875d0356c16041"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:35:13 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='\\', 0x1, 0xc8c0, 0x0, 0x0) close(r0) 03:35:13 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc0000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x102) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x378, 0x23803) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)=ANY=[@ANYBLOB='x\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x20004) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000004c0)={"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"}) 03:35:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10000002ff, 0x80]}) 03:35:14 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x2}}, 0x1c}}, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 03:35:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc0000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x102) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x378, 0x23803) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)=ANY=[@ANYBLOB='x\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x20004) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000004c0)={"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"}) 03:35:14 executing program 1: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1a) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffc69, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)='\\', 0x1, 0xc8c0, 0x0, 0x0) close(r0) 03:35:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 03:35:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x10000002ff, 0x80]}) 03:35:14 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 03:35:14 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc0000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x102) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x378, 0x23803) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)=ANY=[@ANYBLOB='x\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x20004) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000004c0)={"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"}) 03:35:14 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0xc0000, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x102) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$vcsn(0x0, 0x378, 0x23803) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000200)) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000008c0)=ANY=[@ANYBLOB='x\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x20004) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20441, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r5, r4, 0x0, 0x20000000000000d8) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000004c0)={"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"}) 03:35:15 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:35:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 03:35:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x30, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:15 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 03:35:15 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 03:35:15 executing program 2: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 03:35:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000100)) 03:35:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x30, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x11, 0x7, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.controllers\x00', 0x2761, 0xfffffff5) write$cgroup_pid(r1, &(0x7f0000000100)=0xffffffffffffffff, 0xaf53f07a) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000380)={0x0, &(0x7f0000000300)}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000002c0)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000140)) 03:35:15 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500014010000000000000000000e308"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0xfffffffffffffffd) sigaltstack(&(0x7f0000001000/0x2000)=nil, &(0x7f0000000300)) 03:35:15 executing program 2: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 03:35:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x30, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:16 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:35:16 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:35:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0xd39}, 0x28) 03:35:16 executing program 2: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 03:35:16 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) 03:35:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000640)={0x30, 0x2, 0x3, 0x0, 0x0, 0x0, {}, [@NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8}, @NFQA_CFG_PARAMS={0x9}]}, 0x30}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000500)={0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYRESDEC], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:35:16 executing program 2: r0 = eventfd2(0x20000000000007, 0x800) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000140)=""/231, 0xe7}], 0x2) 03:35:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0xd39}, 0x28) 03:35:16 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x5, 0x0, &(0x7f0000000000)) 03:35:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x7f, 0x26}) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 03:35:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x100, 0x0, {0x0, 0x800}}) 03:35:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:35:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0xd39}, 0x28) 03:35:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:35:17 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) 03:35:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x100, 0x0, {0x0, 0x800}}) 03:35:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x7f, 0x26}) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 03:35:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x100, 0x0, {0x0, 0x800}}) 03:35:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x17}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0xd39}, 0x28) 03:35:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x7f, 0x26}) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 03:35:18 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) 03:35:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000001c0)={0x2, 0x100, 0x0, {0x0, 0x800}}) 03:35:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x7f, 0x26}) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 03:35:18 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:35:18 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r1, 0xc0506107, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 03:35:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x7f, 0x26}) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 03:35:18 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet(0x2, 0x80001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 03:35:18 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x61}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) 03:35:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x7f, 0x26}) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 03:35:19 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) getpid() socket$inet6(0xa, 0x4, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x7, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000680)="62f23e748cdfecc0d3bcb88248f9f8f8e8ba030000000000001dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924021c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a30142ee9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffd92, 0xb6}], 0x80000, 0x0) 03:35:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r1, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) getegid() socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(r6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80000001) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) lstat(&(0x7f0000001b40)='./bus\x00', 0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c00)) clock_gettime(0xac2c97d066b654fb, 0x0) 03:35:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000000c0)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x2) syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x0, 0x802) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'batadv0\x00'}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700"/96], 0x3}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x2, 0x6, 0x201, 0x0, 0x0, {0x7, 0x0, 0x9}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x2400a050) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:35:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x0, 0x1, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) getpid() r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x0, 0x7f, 0x26}) getpid() sched_setscheduler(0x0, 0x5, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x443, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e403, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000200), 0x0) setuid(0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) 03:35:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:35:19 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:35:19 executing program 5: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) [ 2105.600170][T23912] IPVS: ftp: loaded support on port[0] = 21 03:35:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r1, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) getegid() socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(r6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80000001) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) lstat(&(0x7f0000001b40)='./bus\x00', 0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c00)) clock_gettime(0xac2c97d066b654fb, 0x0) [ 2105.773500][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2105.779287][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:35:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r1, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) getegid() socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(r6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80000001) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) lstat(&(0x7f0000001b40)='./bus\x00', 0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c00)) clock_gettime(0xac2c97d066b654fb, 0x0) 03:35:20 executing program 5: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) [ 2106.013490][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2106.019310][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:35:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r1, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) getegid() socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(r6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80000001) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) lstat(&(0x7f0000001b40)='./bus\x00', 0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c00)) clock_gettime(0xac2c97d066b654fb, 0x0) 03:35:20 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r1, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) getegid() socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(r6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80000001) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) lstat(&(0x7f0000001b40)='./bus\x00', 0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c00)) clock_gettime(0xac2c97d066b654fb, 0x0) [ 2106.334155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2106.342326][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:35:20 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:35:20 executing program 5: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) 03:35:27 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000000)={0x1, 0x40, &(0x7f00000000c0)="721737bedb3e808c78f0d3356278753bbcc3b15cbf329a94199a6b3acc86888f558c3de746790692eb7ea0ed785200c4920f2d83d0f3dfd604c62fba381003724813c42b6f9b91fd77cf18ec79c1053aa642fd0f22c236310a575334753393dc54b3061e297d2f4f9482244a7bc5d5e524a70b5c1689b36bd11c6dc134ff4019b53f8144dd897701ffc96e86ec749471", {0x1ff, 0x1, 0x41414770, 0xe, 0x7fff, 0x9, 0xd, 0x8}}) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f00000001c0), 0x4) socketpair$tipc(0x1e, 0xc17cb309bd37751, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 03:35:27 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r1, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) getegid() socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(r6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80000001) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) lstat(&(0x7f0000001b40)='./bus\x00', 0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c00)) clock_gettime(0xac2c97d066b654fb, 0x0) 03:35:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:35:27 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xffefffffffffffff, r1, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) ioprio_set$uid(0x0, 0x0, 0x0) r2 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)) fallocate(r2, 0x0, 0x0, 0x1000f4) r3 = open(0x0, 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r5) getegid() socket$alg(0x26, 0x5, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4$alg(r6, 0x0, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$alg(0x26, 0x5, 0x0) r7 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80000001) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000400)}], 0x1, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f00000019c0), 0x0, &(0x7f0000001a40)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) lstat(&(0x7f0000001b40)='./bus\x00', 0x0) getegid() write$P9_RSTATu(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001c00)) clock_gettime(0xac2c97d066b654fb, 0x0) 03:35:27 executing program 5: setrlimit(0x40000000000008, &(0x7f0000000000)={0x4847, 0xfffffffffffff001}) mlock(&(0x7f0000002000/0x4000)=nil, 0x4000) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) 03:35:27 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:35:28 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000000)={0x1, 0x40, &(0x7f00000000c0)="721737bedb3e808c78f0d3356278753bbcc3b15cbf329a94199a6b3acc86888f558c3de746790692eb7ea0ed785200c4920f2d83d0f3dfd604c62fba381003724813c42b6f9b91fd77cf18ec79c1053aa642fd0f22c236310a575334753393dc54b3061e297d2f4f9482244a7bc5d5e524a70b5c1689b36bd11c6dc134ff4019b53f8144dd897701ffc96e86ec749471", {0x1ff, 0x1, 0x41414770, 0xe, 0x7fff, 0x9, 0xd, 0x8}}) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f00000001c0), 0x4) socketpair$tipc(0x1e, 0xc17cb309bd37751, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 03:35:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) 03:35:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000401, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0xc0285629, &(0x7f0000000000)=0x9) 03:35:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x143}, 0x48) [ 2114.103523][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2114.109353][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:35:28 executing program 0: creat(&(0x7f0000000240)='./file0\x00', 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 03:35:28 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000000)={0x1, 0x40, &(0x7f00000000c0)="721737bedb3e808c78f0d3356278753bbcc3b15cbf329a94199a6b3acc86888f558c3de746790692eb7ea0ed785200c4920f2d83d0f3dfd604c62fba381003724813c42b6f9b91fd77cf18ec79c1053aa642fd0f22c236310a575334753393dc54b3061e297d2f4f9482244a7bc5d5e524a70b5c1689b36bd11c6dc134ff4019b53f8144dd897701ffc96e86ec749471", {0x1ff, 0x1, 0x41414770, 0xe, 0x7fff, 0x9, 0xd, 0x8}}) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f00000001c0), 0x4) socketpair$tipc(0x1e, 0xc17cb309bd37751, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 03:35:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000401, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0xc0285629, &(0x7f0000000000)=0x9) 03:35:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) [ 2114.333470][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2114.339311][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:35:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:35:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000401, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0xc0285629, &(0x7f0000000000)=0x9) 03:35:28 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000000)={0x1, 0x40, &(0x7f00000000c0)="721737bedb3e808c78f0d3356278753bbcc3b15cbf329a94199a6b3acc86888f558c3de746790692eb7ea0ed785200c4920f2d83d0f3dfd604c62fba381003724813c42b6f9b91fd77cf18ec79c1053aa642fd0f22c236310a575334753393dc54b3061e297d2f4f9482244a7bc5d5e524a70b5c1689b36bd11c6dc134ff4019b53f8144dd897701ffc96e86ec749471", {0x1ff, 0x1, 0x41414770, 0xe, 0x7fff, 0x9, 0xd, 0x8}}) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f00000001c0), 0x4) socketpair$tipc(0x1e, 0xc17cb309bd37751, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 03:35:28 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x143}, 0x48) 03:35:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) 03:35:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000401, 0x0) ioctl$VIDIOC_OVERLAY(r0, 0xc0285629, &(0x7f0000000000)=0x9) 03:35:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) [ 2114.893466][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2114.900062][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:35:29 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='veno\x00', 0x16b) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 03:35:29 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) 03:35:29 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x143}, 0x48) 03:35:29 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='veno\x00', 0x16b) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 03:35:29 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x2, 0x80000000000000d5, [0x0]}, 0x2de) [ 2115.453454][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2115.459247][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:35:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000000)=r3, 0x4) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 03:35:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) 03:35:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:35:30 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='veno\x00', 0x16b) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 03:35:30 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x2c}, [@ldst={0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c4, 0x10, &(0x7f0000000000), 0x143}, 0x48) 03:35:30 executing program 4: bind$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) open(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x4004743d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000540)=0x2000000000000074, 0x56c) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000700)='veno\x00', 0x16b) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312794d57d7c84858f6d02ac7044478a1ceaba80c756a581354e1c3bc0f39ab71266531e5c6b4d607559441a2a1492bc86146e4a205b0b8db310441cf08c043a775bb5e3a82dbc589f50c52e15266c634790cab6745980751ca698dbd91bc", 0x7f37) 03:35:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) getdents64(r1, &(0x7f0000000540)=""/202, 0x1b7) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r0) open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) [ 2116.173509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2116.179319][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:35:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:35:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@session={'session', 0x3d, 0xffffffff}}]}) 03:35:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, 0xffffffffffffffff, 0x0, 0xffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='em0mime_typewlan1]+,\xbe\x00', r3}, 0x10) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x1000002, 0x0) write(r4, &(0x7f0000000040)='S', 0x1) ioctl$TCXONC(r4, 0x540a, 0x2) write$binfmt_misc(r4, 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x1) 03:35:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 2116.724760][T24910] hfsplus: session requires an argument [ 2116.793784][T24910] hfsplus: unable to parse mount options 03:35:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@broadcast, @in=@empty}, {@in6=@loopback, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xd3}}]}, 0x13c}}, 0x0) 03:35:31 executing program 1: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='umask=']) 03:35:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:35:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x41a) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f00000000c0)=""/23) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x4240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:35:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@broadcast, @in=@empty}, {@in6=@loopback, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xd3}}]}, 0x13c}}, 0x0) 03:35:31 executing program 4: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 03:35:31 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 03:35:31 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 03:35:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@broadcast, @in=@empty}, {@in6=@loopback, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xd3}}]}, 0x13c}}, 0x0) 03:35:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 03:35:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet(0x2, 0x80003, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x10) recvmmsg(r0, &(0x7f0000002e00), 0x386, 0x22, 0x0) 03:35:32 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 03:35:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x41a) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f00000000c0)=""/23) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x4240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:35:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in=@broadcast, @in=@empty}, {@in6=@loopback, 0x0, 0x32}, @in6=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'md5\x00'}, 0xd3}}]}, 0x13c}}, 0x0) 03:35:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0xc}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 03:35:32 executing program 4: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 03:35:32 executing program 2: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 03:35:32 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x14cafb0fa1614a92, &(0x7f0000000140)={0x0, 0xa, 0x2, @thr={0x0, &(0x7f0000000200)="57b62dee13f59055be4f437d93053e485453e2aeabedca233a4e673c853a77c21659df1b9596c9f7dd323d8eaf3db43d1083466bf674e0073d0cef68d9460aaa3ad6ad19cb849eb660ad463f8a5ed2"}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 03:35:32 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 03:35:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 03:35:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x41a) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f00000000c0)=""/23) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x4240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:35:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 03:35:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:33 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) 03:35:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r2, r0, 0x0, 0x4000000) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) 03:35:33 executing program 2: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 03:35:33 executing program 4: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 03:35:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = msgget$private(0x0, 0x41a) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f00000000c0)=""/23) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x4240}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:35:34 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x14cafb0fa1614a92, &(0x7f0000000140)={0x0, 0xa, 0x2, @thr={0x0, &(0x7f0000000200)="57b62dee13f59055be4f437d93053e485453e2aeabedca233a4e673c853a77c21659df1b9596c9f7dd323d8eaf3db43d1083466bf674e0073d0cef68d9460aaa3ad6ad19cb849eb660ad463f8a5ed2"}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 03:35:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 03:35:34 executing program 2: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 03:35:34 executing program 4: listen(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 03:35:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcf, 0x0, 0x4) 03:35:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcf, 0x0, 0x4) 03:35:34 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)={0x5, 0x1, 0x1000249e22, 0x8000000001, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 03:35:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcf, 0x0, 0x4) 03:35:35 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x14cafb0fa1614a92, &(0x7f0000000140)={0x0, 0xa, 0x2, @thr={0x0, &(0x7f0000000200)="57b62dee13f59055be4f437d93053e485453e2aeabedca233a4e673c853a77c21659df1b9596c9f7dd323d8eaf3db43d1083466bf674e0073d0cef68d9460aaa3ad6ad19cb849eb660ad463f8a5ed2"}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 03:35:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xcf, 0x0, 0x4) 03:35:35 executing program 4: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:35:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)={0x5, 0x1, 0x1000249e22, 0x8000000001, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 03:35:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:35:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000100"/16, 0x10}]) 03:35:35 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='mounts\x00') close(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:35:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:35:35 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000100"/16, 0x10}]) 03:35:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000100"/16, 0x10}]) 03:35:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)={0x5, 0x1, 0x1000249e22, 0x8000000001, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 03:35:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:35:36 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00000001c0)) timer_create(0x14cafb0fa1614a92, &(0x7f0000000140)={0x0, 0xa, 0x2, @thr={0x0, &(0x7f0000000200)="57b62dee13f59055be4f437d93053e485453e2aeabedca233a4e673c853a77c21659df1b9596c9f7dd323d8eaf3db43d1083466bf674e0073d0cef68d9460aaa3ad6ad19cb849eb660ad463f8a5ed2"}}, &(0x7f00000002c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x2, &(0x7f0000000340)=""/238, 0xee) 03:35:36 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000100"/16, 0x10}]) 03:35:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0xa, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 03:35:36 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000020c0)={0x5, 0x1, 0x1000249e22, 0x8000000001, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000240), 0x0}, 0x18) 03:35:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000100"/16, 0x10}]) 03:35:36 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000100"/16, 0x10}]) 03:35:36 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="100000000100"/16, 0x10}]) 03:35:36 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) get_robust_list(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:35:36 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x10}) 03:35:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 03:35:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x10}) 03:35:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) [ 2122.680249][ T27] audit: type=1800 audit(2000000137.009:644): pid=25960 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17087 res=0 03:35:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 03:35:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x12c}], 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:35:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) get_robust_list(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:35:37 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) 03:35:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x10}) 03:35:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 03:35:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 03:35:37 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000140)={0x10}) 03:35:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) [ 2123.747026][T26098] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 2123.747026][T26098] program syz-executor.0 not setting count and/or reply_len properly 03:35:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) get_robust_list(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:35:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 03:35:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 03:35:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{}, {{}, {0x3}}}}]}]}]}}]}, 0x58}}, 0x0) 03:35:38 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) 03:35:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 03:35:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="b702000005000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27ad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee452e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd644b4a44b807c9765cc7ef43c3cc0a6ad3d3976656d475dd2ed789004be03884e042acb104431333b50ff608000000d2e35f09c7a1f97f9561f62837e1d38eab98e6a7285bb0c6c190b9abc4b5705eb1073fe63e88f6ff00000c2795288a69aa52ff32a89c9bd496d5d61d02cd952aa6226b3098ec9215fcf5becbfd7b53b4c65b74873ae66ba6d7376bc7354c34a49c0421"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 03:35:38 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) 03:35:38 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) get_robust_list(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 03:35:39 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) 03:35:39 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) 03:35:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac6188d1c739d953059bcecc7a95425a3a07e758054ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xffffffffffffffeb, 0x200003e8, 0x0, 0x27) 03:35:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xcde8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2125.251372][T26357] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 2125.251372][T26357] program syz-executor.4 not setting count and/or reply_len properly [ 2125.358766][T26580] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 2125.358766][T26580] program syz-executor.0 not setting count and/or reply_len properly 03:35:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:35:39 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 03:35:40 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:40 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) [ 2125.987900][T26689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 2126.302071][T26689] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newneigh={0x30, 0x1c, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 03:35:40 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) 03:35:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:35:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) 03:35:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) 03:35:41 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f00000000c0)='..', &(0x7f0000000040)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x0) 03:35:41 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) [ 2127.140562][T26923] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newneigh={0x30, 0x1c, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 03:35:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) 03:35:41 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x17400, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000600)={0x5, [0x2, 0xffff, 0xfff, 0x0, 0x2]}, &(0x7f0000000640)=0xe) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x33c) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000002000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r4 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) getuid() r6 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r6, 0x2285, 0x0) writev(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) pipe(&(0x7f0000000080)) 03:35:41 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:42 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) [ 2127.728216][T27046] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 2127.728216][T27046] program syz-executor.3 not setting count and/or reply_len properly [ 2127.963094][T27067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2128.006027][T27064] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400070008000600", @ANYRES32=r3, @ANYBLOB="1afdd8960d5b085cdb5e44ef4d14f8c4e82b383bee50f687dd2dbeb8a912c2977dd0d95bfcb4583d37ea522d864c5023908c00b707d5b44a9b553606d9ee9f083a0697954394d4a3799f95f8216ac0cddbc3f4c7b7988a7fb12a6a0a957281ef686ea6085eb560bd23b2d8175d260f8163822cc0e902c5cb2815623b5c1b393d306a3c301d6d07ef152207d4e222018476e9083d945fbd831a1bbd3656f050facafca7a41be671e3d0eafb4a6a"], 0x5c}}, 0x0) [ 2128.047925][T27055] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 2128.047925][T27055] program syz-executor.4 not setting count and/or reply_len properly 03:35:42 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newneigh={0x30, 0x1c, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 03:35:42 executing program 1: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x8, 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0) [ 2128.514472][T27185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:35:43 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x8, 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 03:35:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x8, 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0) [ 2129.046308][T27207] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:43 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0000000001ff050000000008000000000000003c0001002c000100140003000000000000edffffff0000000000018014000400fe80de000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100880001000000000008000200e000000108000700000000f5070016000dd164ca27fa098d33666ec7b3ed21dd6e1a4591e40055372e7b27f64a01cf591d1e0066850b24f7fae80a53d38eef9da9aa06000000710dc88f5f06a4ba67af9973cbce3ec42d519a511f33f78b8cd8c40af419a1570bcc22770b2331af951d01595f8591d725a1ca8505344dd25ca89455826dd86d2227f8a14bae5703ea12891a1f8d6cc429d818b869f457140a0c2d1100"/285], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 2129.310888][T27193] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 03:35:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x8, 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 03:35:43 executing program 2: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 2129.502371][T27224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2129.556098][T27225] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 03:35:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newneigh={0x30, 0x1c, 0x205, 0x0, 0x0, {0xa, 0x0, 0x0, r4, 0x0, 0xa}, [@NDA_DST_IPV6={0x14, 0x1, @loopback}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 03:35:44 executing program 1: syz_open_procfs(0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x802, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl(0xffffffffffffffff, 0x541b, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 03:35:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 03:35:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/285], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 03:35:44 executing program 3: open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) r0 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000fff000/0x1000)=nil) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000100)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200)=0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657cc6b5efbca", 0x28}], 0x1}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000480)=[{&(0x7f00000005c0)="f1dbbd76a0e0bfeb9352f6fd9e851b3120cb87d498166bc6546d8a6e16643c1e88f97f77a30eef170e2057e2b29180c01e", 0x31}, {&(0x7f0000000640)="4e079f2e3d2749298f8c587a948e469c8442f765458eac59c2ac82c5fa63beee47922de47389af23f760349d111db7d328ea1d1d8316449f4303d31120d5cdffac9871", 0x43}, {&(0x7f00000006c0)}], 0x3, &(0x7f00000007c0)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="0000000014000000000000000100000001000000", @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES16, @ANYBLOB="731325fa036bdf8f86f638235ec2ff08660224d9bfb41dab1eafca3b616c48ef5107412f2311713d8351bab50bf082f57630b4e6ceb9d9c7d1b61a784ab781200cbff7a37c81f976a104caec0b2def70d31d1b4232596398b4c174ae3751ceb61a525ef44652e65a9f0828713fa3a3680c4bb006565b7802e7e2c7fd4eed114247cd27be3e87e30992bc1674811e12c4250244634de82bf77fe2ef613da9c66b8210d26e687787004c"], 0xdb, 0x44081}], 0x2, 0x20000000) r3 = socket(0x10, 0x3, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) splice(r3, 0x0, r4, 0x0, 0x2, 0x0) write(r3, &(0x7f0000000080)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000140)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYRES16=r5, @ANYBLOB="2c726f6f746ddfa224b03206a7736f64653d30303030303030403030303030303030303034303030", @ANYRESDEC=r6]) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@remote, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4e24, 0x0, 0x4e22, 0x0, 0x8, 0x0, 0x80, 0x16, 0x0, r6}, {0x3ff, 0x0, 0x3, 0x7ff, 0x6, 0x4, 0xdc, 0xfffffffffffffff8}, {0x374, 0x11b, 0x100000001, 0x4}, 0x8, 0x6e6bc0, 0x1, 0x0, 0x1, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x2b}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x3501, 0xf, 0x2, 0x2, 0x5, 0x3, 0xb5a1}}, 0xe8) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xb6140, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000001840), 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000440)="1aafdb517ccb933795b89218e7709e05c751a5a71df368109e2d0a4fe52817f1256657", 0x23}], 0x1}, {0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000002840)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32=r7, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x32, 0x4048850}], 0x2, 0x20000000) r8 = getpid() sched_setscheduler(r8, 0x5, &(0x7f0000000380)) gettid() shmctl$IPC_SET(r0, 0x1, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:35:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0000000001ff050000000008000000000000003c0001002c000100140003000000000000edffffff0000000000018014000400fe80de000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100880001000000000008000200e000000108000700000000f5070016000dd164ca27fa098d33666ec7b3ed21dd6e1a4591e40055372e7b27f64a01cf591d1e0066850b24f7fae80a53d38eef9da9aa06000000710dc88f5f06a4ba67af9973cbce3ec42d519a511f33f78b8cd8c40af419a1570bcc22770b2331af951d01595f8591d725a1ca8505344dd25ca89455826dd86d2227f8a14bae5703ea12891a1f8d6cc429d818b869f457140a0c2d1100"/285], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 03:35:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r2, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="03e3d6238dff00001707b7514861c3022ca5f8bdad664786eabd8f6f5a1a1798cd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee0cfae38324aad97491d61c0c5e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRESHEX]], &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r4, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xb64bbf6818790668, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, 0x0) socket(0x0, 0x0, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x3c7c4022d6d257da, @remote, 0x4e22, 0x4, 'sed\x00', 0x4a, 0x1, 0x44}, {@broadcast, 0x4e20, 0x0, 0x120, 0x11f1be99, 0x8000}}, 0x44) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 03:35:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000030101000000000000000000020000000c00020008000100e0000002"], 0x20}}, 0x0) r1 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:35:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2721, 0x0, &(0x7f0000000000)) 03:35:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 03:35:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c0000000001ff050000000008000000000000003c0001002c000100140003000000000000edffffff0000000000018014000400fe80de000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100880001000000000008000200e000000108000700000000f5070016000dd164ca27fa098d33666ec7b3ed21dd6e1a4591e40055372e7b27f64a01cf591d1e0066850b24f7fae80a53d38eef9da9aa06000000710dc88f5f06a4ba67af9973cbce3ec42d519a511f33f78b8cd8c40af419a1570bcc22770b2331af951d01595f8591d725a1ca8505344dd25ca89455826dd86d2227f8a14bae5703ea12891a1f8d6cc429d818b869f457140a0c2d1100"/285], 0x8c}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 03:35:44 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 03:35:44 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"/1223], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:35:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 03:35:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000030101000000000000000000020000000c00020008000100e0000002"], 0x20}}, 0x0) r1 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:35:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2721, 0x0, &(0x7f0000000000)) [ 2130.757838][T27792] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.4 proc:/self/fd/3' not defined. [ 2131.005878][T27909] __nla_validate_parse: 14 callbacks suppressed [ 2131.005892][T27909] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:45 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002000)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039e28354a594249c1fd83d0000000000000000000000dfeb7bba8c6cb106bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a746ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b0ad0ff74ed7d8102e0cbe3166973841c157945f577ea2aeba088227b92e995e037bde20c8ceb6039d7a01ae3efc82e30d345cbc9a14e11dd91ce716d1d19e059363ca36ea2e099cd3740210f66f32e73b897cca2b1550053d9e9edebbfcaa5e49b6e8148a4cc76efbeb16e3e4fd678792d290e73cb5ac59fc10d944cc7acbe3ef56f8e7b0bbfd7cdff112f906d369c82eb6362654475132f1c5daf90a7428ef4a03adc1b159b8f5b6670f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68200000007926172a71b7352cded84d4a4a667fd1564d5c802613a8984fdc57d958246ea0e632cf33194cae5fdc614766b334c5d18fa05bf41d6001550500b285dd001aa6c334380000000000003cef53baf50f21397786474a5cbf031f5082a2f80eef99cc22873091415b93a18265955cf6bfae312ecdfa5c85e0bbefb5563b3d00c723b4812692f69e8faec289ae7b271e2e4b15b0f6ab9b1904b67862e13801c770206378e468511a84421b8ea4d797a0d22f6043c013ef87d1a8a8c5ec621591932769d4bbf6d56531c9afa8a87891761d5db8f71ccbe2c049324a4024a0bd90410ea72ced1e631b6d222914499586226969692ecf637fdaae710f44d6420d9ca76e670db7157eb39645334db2c27985f17e331210d4d72d0f4c0388216ea877878eef19b9c4279682da12ccf9c71ba39b7a98f7c75929e892b126c6fcc40176459cfb86f7ec8f8a69e65d38ab13360e800af529dc2a0ff44d92bac515bb4a38b5afb9fb9c1989acc2d1c3367240f50fc50b460b6c24b42934a9ca929d355989f6a6eee666d55c987e40ba129fb8b8c4225004a948a07176e81968dc902b634525e2000000bf0f5645f1348fab967a2893fafa7d39aeb3cca9623bafb4b48bcdb8bc6c5a5d2bcd6303623194e0ffff3b825d7fea9d12d77e3023d03fa4d78cb8b2dae12aebaf54f4b9c5f43c3fea13a66131ac7c500fc429f83198df103296e93abfcaf752a9f532036135e5cff562c1f061ebee1d0fa70d541a74d0d721d1b8a64a300f8ffadeb3ef12b289c58b0e1e27d0ed03d3d902480c978b27bbbb386d76108ac4da3d31ef529f5fea6304f2aa7d315740984d596fcfee951843416b69f3d1d3fe46c522d98cbf7b805d28fef3de04a22b18a297d56d4b9060ae58bf278c603082b763637992f2dae4baa1f4c5d56cedb130499ae8b62c5c12a757135177ee4fafbf7d07aa0fc1850fd583bc1c0b6887f1ced666185a0196ebacfe00655790bc3085440b0367e5836963fa26dbdd2a9364e2b3c294783c107bede5d1aab5304afb3a140111532bc1e50de48097eb88c8852230712e5c2b8352b678a0a1210f7fe5340fb33a8880d29a14a160183583d014def9158db8b7ea2f7518c2eb9ce3e05aea6e00"/1223], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:35:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2721, 0x0, &(0x7f0000000000)) [ 2131.047683][T27909] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r2, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="03e3d6238dff00001707b7514861c3022ca5f8bdad664786eabd8f6f5a1a1798cd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee0cfae38324aad97491d61c0c5e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRESHEX]], &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r4, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xb64bbf6818790668, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, 0x0) socket(0x0, 0x0, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x3c7c4022d6d257da, @remote, 0x4e22, 0x4, 'sed\x00', 0x4a, 0x1, 0x44}, {@broadcast, 0x4e20, 0x0, 0x120, 0x11f1be99, 0x8000}}, 0x44) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 03:35:46 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 03:35:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 03:35:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000030101000000000000000000020000000c00020008000100e0000002"], 0x20}}, 0x0) r1 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:35:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x2721, 0x0, &(0x7f0000000000)) 03:35:46 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002000)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039e28354a594249c1fd83d0000000000000000000000dfeb7bba8c6cb106bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a746ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b0ad0ff74ed7d8102e0cbe3166973841c157945f577ea2aeba088227b92e995e037bde20c8ceb6039d7a01ae3efc82e30d345cbc9a14e11dd91ce716d1d19e059363ca36ea2e099cd3740210f66f32e73b897cca2b1550053d9e9edebbfcaa5e49b6e8148a4cc76efbeb16e3e4fd678792d290e73cb5ac59fc10d944cc7acbe3ef56f8e7b0bbfd7cdff112f906d369c82eb6362654475132f1c5daf90a7428ef4a03adc1b159b8f5b6670f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff68200000007926172a71b7352cded84d4a4a667fd1564d5c802613a8984fdc57d958246ea0e632cf33194cae5fdc614766b334c5d18fa05bf41d6001550500b285dd001aa6c334380000000000003cef53baf50f21397786474a5cbf031f5082a2f80eef99cc22873091415b93a18265955cf6bfae312ecdfa5c85e0bbefb5563b3d00c723b4812692f69e8faec289ae7b271e2e4b15b0f6ab9b1904b67862e13801c770206378e468511a84421b8ea4d797a0d22f6043c013ef87d1a8a8c5ec621591932769d4bbf6d56531c9afa8a87891761d5db8f71ccbe2c049324a4024a0bd90410ea72ced1e631b6d222914499586226969692ecf637fdaae710f44d6420d9ca76e670db7157eb39645334db2c27985f17e331210d4d72d0f4c0388216ea877878eef19b9c4279682da12ccf9c71ba39b7a98f7c75929e892b126c6fcc40176459cfb86f7ec8f8a69e65d38ab13360e800af529dc2a0ff44d92bac515bb4a38b5afb9fb9c1989acc2d1c3367240f50fc50b460b6c24b42934a9ca929d355989f6a6eee666d55c987e40ba129fb8b8c4225004a948a07176e81968dc902b634525e2000000bf0f5645f1348fab967a2893fafa7d39aeb3cca9623bafb4b48bcdb8bc6c5a5d2bcd6303623194e0ffff3b825d7fea9d12d77e3023d03fa4d78cb8b2dae12aebaf54f4b9c5f43c3fea13a66131ac7c500fc429f83198df103296e93abfcaf752a9f532036135e5cff562c1f061ebee1d0fa70d541a74d0d721d1b8a64a300f8ffadeb3ef12b289c58b0e1e27d0ed03d3d902480c978b27bbbb386d76108ac4da3d31ef529f5fea6304f2aa7d315740984d596fcfee951843416b69f3d1d3fe46c522d98cbf7b805d28fef3de04a22b18a297d56d4b9060ae58bf278c603082b763637992f2dae4baa1f4c5d56cedb130499ae8b62c5c12a757135177ee4fafbf7d07aa0fc1850fd583bc1c0b6887f1ced666185a0196ebacfe00655790bc3085440b0367e5836963fa26dbdd2a9364e2b3c294783c107bede5d1aab5304afb3a140111532bc1e50de48097eb88c8852230712e5c2b8352b678a0a1210f7fe5340fb33a8880d29a14a160183583d014def9158db8b7ea2f7518c2eb9ce3e05aea6e00"/1223], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 2131.942991][T28037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2131.988132][T28037] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:35:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r2, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="03e3d6238dff00001707b7514861c3022ca5f8bdad664786eabd8f6f5a1a1798cd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee0cfae38324aad97491d61c0c5e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRESHEX]], &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r4, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xb64bbf6818790668, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, 0x0) socket(0x0, 0x0, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x3c7c4022d6d257da, @remote, 0x4e22, 0x4, 'sed\x00', 0x4a, 0x1, 0x44}, {@broadcast, 0x4e20, 0x0, 0x120, 0x11f1be99, 0x8000}}, 0x44) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 03:35:46 executing program 0: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r1, &(0x7f0000000380)=""/143, 0x8f, 0x40000040, &(0x7f0000000140)={0xa, 0x4e23, 0x753d, @empty, 0x191}, 0x1c) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000d38bfd8a712d6df218bcaddab027208cb3ef6f096430ea52425a0ffc13a74c1239aa04418b75698c1a6522ae665f2f3cd7f6b238f2cc682e32f78c91816eba9e46f4e13e4b33e2e3760ad79f35d5134b6d99", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xe, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:35:46 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002000)=ANY=[@ANYBLOB="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"/1223], 0x3c) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:35:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000030101000000000000000000020000000c00020008000100e0000002"], 0x20}}, 0x0) r1 = socket(0x10, 0x3, 0xc) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 03:35:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/245) ioctl$PPPIOCGNPMODE(r0, 0x40047440, 0xffffffffffffffff) 03:35:46 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 2132.592265][T28274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2132.681684][T28274] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 2132.772835][T28166] overlayfs: workdir and upperdir must reside under the same mount 03:35:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r2, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="03e3d6238dff00001707b7514861c3022ca5f8bdad664786eabd8f6f5a1a1798cd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee0cfae38324aad97491d61c0c5e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRESHEX]], &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r4, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xb64bbf6818790668, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, 0x0) socket(0x0, 0x0, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x3c7c4022d6d257da, @remote, 0x4e22, 0x4, 'sed\x00', 0x4a, 0x1, 0x44}, {@broadcast, 0x4e20, 0x0, 0x120, 0x11f1be99, 0x8000}}, 0x44) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 03:35:47 executing program 0: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r1, &(0x7f0000000380)=""/143, 0x8f, 0x40000040, &(0x7f0000000140)={0xa, 0x4e23, 0x753d, @empty, 0x191}, 0x1c) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000d38bfd8a712d6df218bcaddab027208cb3ef6f096430ea52425a0ffc13a74c1239aa04418b75698c1a6522ae665f2f3cd7f6b238f2cc682e32f78c91816eba9e46f4e13e4b33e2e3760ad79f35d5134b6d99", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xe, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:35:47 executing program 2: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r1, &(0x7f0000000380)=""/143, 0x8f, 0x40000040, &(0x7f0000000140)={0xa, 0x4e23, 0x753d, @empty, 0x191}, 0x1c) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000d38bfd8a712d6df218bcaddab027208cb3ef6f096430ea52425a0ffc13a74c1239aa04418b75698c1a6522ae665f2f3cd7f6b238f2cc682e32f78c91816eba9e46f4e13e4b33e2e3760ad79f35d5134b6d99", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xe, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:35:47 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000140)='xfs\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) 03:35:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r2, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="03e3d6238dff00001707b7514861c3022ca5f8bdad664786eabd8f6f5a1a1798cd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee0cfae38324aad97491d61c0c5e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRESHEX]], &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r4, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xb64bbf6818790668, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, 0x0) socket(0x0, 0x0, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x3c7c4022d6d257da, @remote, 0x4e22, 0x4, 'sed\x00', 0x4a, 0x1, 0x44}, {@broadcast, 0x4e20, 0x0, 0x120, 0x11f1be99, 0x8000}}, 0x44) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 03:35:48 executing program 2: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r1, &(0x7f0000000380)=""/143, 0x8f, 0x40000040, &(0x7f0000000140)={0xa, 0x4e23, 0x753d, @empty, 0x191}, 0x1c) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000d38bfd8a712d6df218bcaddab027208cb3ef6f096430ea52425a0ffc13a74c1239aa04418b75698c1a6522ae665f2f3cd7f6b238f2cc682e32f78c91816eba9e46f4e13e4b33e2e3760ad79f35d5134b6d99", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xe, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:35:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000140)='xfs\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) 03:35:48 executing program 0: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r1, &(0x7f0000000380)=""/143, 0x8f, 0x40000040, &(0x7f0000000140)={0xa, 0x4e23, 0x753d, @empty, 0x191}, 0x1c) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000d38bfd8a712d6df218bcaddab027208cb3ef6f096430ea52425a0ffc13a74c1239aa04418b75698c1a6522ae665f2f3cd7f6b238f2cc682e32f78c91816eba9e46f4e13e4b33e2e3760ad79f35d5134b6d99", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xe, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:35:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r2, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="03e3d6238dff00001707b7514861c3022ca5f8bdad664786eabd8f6f5a1a1798cd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee0cfae38324aad97491d61c0c5e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRESHEX]], &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r4, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xb64bbf6818790668, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, 0x0) socket(0x0, 0x0, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x3c7c4022d6d257da, @remote, 0x4e22, 0x4, 'sed\x00', 0x4a, 0x1, 0x44}, {@broadcast, 0x4e20, 0x0, 0x120, 0x11f1be99, 0x8000}}, 0x44) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 03:35:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000140)='xfs\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) 03:35:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000140)='xfs\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) 03:35:49 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:35:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r2, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) recvmsg(r3, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="03e3d6238dff00001707b7514861c3022ca5f8bdad664786eabd8f6f5a1a1798cd3a009a1cfcede23cda88232ec55769e0c494cf8cb1d2ee0cfae38324aad97491d61c0c5e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT=0x0, @ANYRES64=r3, @ANYRESHEX]], &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r4, 0x0, 0x10001, 0xd9, 0x7, 0xd268, 0x1, 0x81, {0x0, @in6={{0xa, 0x0, 0x5f, @remote}}, 0x8, 0x0, 0x7f, 0x6}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000)=r4, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8000, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0xb64bbf6818790668, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000003080)={0xffffffffffffffff}) sendmmsg(r5, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)='#', 0x1}], 0x1}}], 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r5, 0x8981, 0x0) socket(0x0, 0x0, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0), 0x0) syz_open_dev$swradio(0x0, 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000002c0)={{0x3c7c4022d6d257da, @remote, 0x4e22, 0x4, 'sed\x00', 0x4a, 0x1, 0x44}, {@broadcast, 0x4e20, 0x0, 0x120, 0x11f1be99, 0x8000}}, 0x44) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x800007fd, 0x0, 0xfffffffffffffffe, 0xfffffffffffffffe, 0xffffffffffffffff) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="0538258d2e7b3a040000005d355d330ebcfb070000000000000000009c2de4b77c23653e2884dc506402b52f5d45a00aa72d3328431e59e91172f325b6b36664c2c172ffe127428706cb3f00000019a95f8853596343afcad11f67eeb86cfa9e74ae130baace33c826af067aa372cff31d3a531f2948dcf9e6ad9833780a25d62445805b148ac917e73043e456e22482ef5870a1354464350adde3cea68a89f8ac34ae17ce80a735775d55b3a55a50e3aa68fca8ef5ac65e43fe14725585895deebf960095dc7e3ddacf7f4fb22c2c01fe6a9881000000fd075ab96d28bb19b6324c5f9c03e9250f198c93eb65fe73fe9e368b67811cc196c016cdb0e4e5a0a0b0c44bcadb1f38e441afbe9f4f08d797b1c83fabe24dcfbfbd8c3bd5e0805f21e96b8459293628e4a218df01"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 03:35:49 executing program 0: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r1, &(0x7f0000000380)=""/143, 0x8f, 0x40000040, &(0x7f0000000140)={0xa, 0x4e23, 0x753d, @empty, 0x191}, 0x1c) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000d38bfd8a712d6df218bcaddab027208cb3ef6f096430ea52425a0ffc13a74c1239aa04418b75698c1a6522ae665f2f3cd7f6b238f2cc682e32f78c91816eba9e46f4e13e4b33e2e3760ad79f35d5134b6d99", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xe, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:35:49 executing program 2: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) recvfrom$inet6(r1, &(0x7f0000000380)=""/143, 0x8f, 0x40000040, &(0x7f0000000140)={0xa, 0x4e23, 0x753d, @empty, 0x191}, 0x1c) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000600)=ANY=[@ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="00000000d38bfd8a712d6df218bcaddab027208cb3ef6f096430ea52425a0ffc13a74c1239aa04418b75698c1a6522ae665f2f3cd7f6b238f2cc682e32f78c91816eba9e46f4e13e4b33e2e3760ad79f35d5134b6d99", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0xe, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) 03:35:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000140)='xfs\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) 03:35:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000140)='xfs\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) 03:35:49 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:35:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x12) 03:35:49 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 03:35:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000140)='xfs\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) 03:35:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0xfc4aa23305490e85}, 0x14}}, 0x0) 03:35:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x12) 03:35:50 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:35:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x11000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x4, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 03:35:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 03:35:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0xfc4aa23305490e85}, 0x14}}, 0x0) 03:35:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 03:35:50 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x1e, 0x0, &(0x7f0000000180)) 03:35:50 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:35:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0xfc4aa23305490e85}, 0x14}}, 0x0) 03:35:51 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 03:35:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 03:35:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0xfc4aa23305490e85}, 0x14}}, 0x0) [ 2137.166221][T29240] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 2137.446678][T29240] device tunl0 entered promiscuous mode [ 2137.474704][T29240] device macsec1 entered promiscuous mode [ 2137.510037][T29240] device tunl0 left promiscuous mode 03:35:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x12) 03:35:53 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 03:35:53 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:35:53 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103a4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 03:35:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 03:35:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 03:35:53 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 2139.217026][T29394] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 2139.274733][T29394] device tunl0 entered promiscuous mode [ 2139.308031][T29394] device macsec1 entered promiscuous mode [ 2139.337502][T29394] device tunl0 left promiscuous mode 03:35:53 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) [ 2139.478883][T29407] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2139.564649][T29407] device tunl0 entered promiscuous mode [ 2139.629380][T29407] device macsec1 entered promiscuous mode [ 2139.709204][T29407] device tunl0 left promiscuous mode 03:35:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 03:35:54 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0xaaaaaaaaaaaab9c, &(0x7f0000000180), 0x0, 0x0) 03:35:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 03:35:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) [ 2140.375911][T29424] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 2140.417051][T29424] device tunl0 entered promiscuous mode [ 2140.422663][T29424] device macsec1 entered promiscuous mode [ 2140.445215][T29424] device tunl0 left promiscuous mode [ 2140.733096][T29437] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 2140.806517][T29437] device tunl0 entered promiscuous mode [ 2140.839162][T29437] device macsec1 entered promiscuous mode [ 2140.894487][T29437] device tunl0 left promiscuous mode 03:35:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x12) 03:35:56 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000240)="0153b721cba38376976bbf47bc23cd4113", 0x11}], 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xff7e}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)) 03:35:56 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 03:35:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 03:35:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 03:35:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) [ 2142.322596][T29579] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 03:35:56 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) [ 2142.374443][T29579] device tunl0 entered promiscuous mode [ 2142.399632][T29579] device macsec1 entered promiscuous mode 03:35:56 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000240)="0153b721cba38376976bbf47bc23cd4113", 0x11}], 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xff7e}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)) [ 2142.466284][T29579] device tunl0 left promiscuous mode 03:35:56 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) [ 2142.663487][T29763] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 03:35:57 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x0, "d9273f283ba55973f88a678093f3cbdddf462ac3fe3e9dd99191036c4e25d0d39fe15514962c62d2b73c985e9c5e8e418742a8fb90df75e84f4a42bd390ca1a8f080d589d920afb1e63d04c5dd3000cc42ca26186df5ec208730078745b794dd082cca143ddab8abae182eff446c8d63e7c7e3e6584cc7c2307ad4eae7fdc194"}) 03:35:57 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) [ 2142.741405][T29763] device tunl0 entered promiscuous mode [ 2142.776796][T29763] device macsec1 entered promiscuous mode [ 2142.820185][T29763] device tunl0 left promiscuous mode 03:35:57 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x0, "d9273f283ba55973f88a678093f3cbdddf462ac3fe3e9dd99191036c4e25d0d39fe15514962c62d2b73c985e9c5e8e418742a8fb90df75e84f4a42bd390ca1a8f080d589d920afb1e63d04c5dd3000cc42ca26186df5ec208730078745b794dd082cca143ddab8abae182eff446c8d63e7c7e3e6584cc7c2307ad4eae7fdc194"}) 03:35:59 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:35:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:35:59 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000240)="0153b721cba38376976bbf47bc23cd4113", 0x11}], 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xff7e}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)) 03:35:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x10001) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x154ab, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000090774000000dfdbdf250001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a000540020000000000000008000a0009d35b587e27a8b0b9cad4a128c1aa7cf68a040000003723262ef1db55855e9b9c3c4f3d85375cfa53566d1becb85f7297cb072cd567309e4df2d41485c9b6a83c954f22f55716d40a207530362bc729067a2c1827fb817eec56022b28d49a32965d048e336c6476967ed3c425b32265056d7425271b24a7a00c7f44c83d98fd505c6a5bed", @ANYRES32, @ANYBLOB="6326ffc30340a59af4c3650421f9a53779861026cd4f7ae2dcfdaef81c581d1b4223e49887ee68e87ed537d5b2e957e1fac165be3eb34c5174f627927737456b54921f664921e1615264cc762c189704152109b0dff9eb9ca92da732cc5b460a46383502d39192ed1257af1867305485dc560b67fa9950386e7d44374265b739aa0ef8918e45feb997445e598790400e81a0a90106099ffc4061064fb95e437e5d5f0594c091"], 0x50}}, 0x0) 03:35:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x0, "d9273f283ba55973f88a678093f3cbdddf462ac3fe3e9dd99191036c4e25d0d39fe15514962c62d2b73c985e9c5e8e418742a8fb90df75e84f4a42bd390ca1a8f080d589d920afb1e63d04c5dd3000cc42ca26186df5ec208730078745b794dd082cca143ddab8abae182eff446c8d63e7c7e3e6584cc7c2307ad4eae7fdc194"}) 03:35:59 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="014344303031", 0x6, 0x8000}], 0x0, 0x0) 03:35:59 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) [ 2145.506765][T29974] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 2145.528691][T29974] device tunl0 entered promiscuous mode [ 2145.570959][T29974] device macsec1 entered promiscuous mode 03:36:00 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000000)={0x0, "d9273f283ba55973f88a678093f3cbdddf462ac3fe3e9dd99191036c4e25d0d39fe15514962c62d2b73c985e9c5e8e418742a8fb90df75e84f4a42bd390ca1a8f080d589d920afb1e63d04c5dd3000cc42ca26186df5ec208730078745b794dd082cca143ddab8abae182eff446c8d63e7c7e3e6584cc7c2307ad4eae7fdc194"}) [ 2145.631017][T29981] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 [ 2145.641867][T29974] device tunl0 left promiscuous mode 03:36:00 executing program 4: vmsplice(0xffffffffffffffff, &(0x7f0000000640)=[{&(0x7f0000000240)="0153b721cba38376976bbf47bc23cd4113", 0x11}], 0x1, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r2, 0x5406, &(0x7f00000000c0)={0xff7e}) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)) [ 2145.891375][T29981] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 03:36:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:36:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}]}}, &(0x7f0000000340)=""/247, 0x3e, 0xf7, 0x8}, 0x20) 03:36:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="014344303031", 0x6, 0x8000}], 0x0, 0x0) [ 2146.313533][T30013] BPF:[1] FUNC_PROTO (anon) [ 2146.331791][T30011] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 [ 2146.353562][T30013] BPF:return=0 args=( [ 2146.357924][T30013] BPF:0 (anon) [ 2146.404778][T30013] BPF:, 0 [ 2146.412435][T30013] BPF:, vararg [ 2146.416312][T30013] BPF:) [ 2146.419177][T30013] BPF: [ 2146.422097][T30013] BPF:Invalid arg#1 [ 2146.448256][T30013] BPF: [ 2146.448256][T30013] 03:36:00 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:00 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/90, 0x5a}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x2cb, 0x400000000000) 03:36:00 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xffffffff) sendmmsg(r0, &(0x7f0000005c00), 0x2b2, 0x0) 03:36:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 03:36:00 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="014344303031", 0x6, 0x8000}], 0x0, 0x0) 03:36:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}]}}, &(0x7f0000000340)=""/247, 0x3e, 0xf7, 0x8}, 0x20) [ 2146.825188][T30133] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 [ 2146.842022][T30147] BPF:[1] FUNC_PROTO (anon) [ 2146.846955][T30147] BPF:return=0 args=( [ 2146.851154][T30147] BPF:0 (anon) [ 2146.855277][T30147] BPF:, 0 [ 2146.858414][T30147] BPF:, vararg [ 2146.861911][T30147] BPF:) [ 2146.865048][T30147] BPF: [ 2146.867991][T30147] BPF:Invalid arg#1 [ 2146.871931][T30147] BPF: [ 2146.871931][T30147] 03:36:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}]}}, &(0x7f0000000340)=""/247, 0x3e, 0xf7, 0x8}, 0x20) 03:36:01 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="014344303031", 0x6, 0x8000}], 0x0, 0x0) 03:36:01 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:01 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) [ 2147.176141][T30244] BPF:[1] FUNC_PROTO (anon) [ 2147.203318][T30244] BPF:return=0 args=( [ 2147.238496][T30244] BPF:0 (anon) [ 2147.281326][T30244] BPF:, 0 [ 2147.323407][T30244] BPF:, vararg [ 2147.345057][T30244] BPF:) [ 2147.361143][T30244] BPF: [ 2147.393229][T30244] BPF:Invalid arg#1 [ 2147.432674][T30244] BPF: [ 2147.432674][T30244] [ 2147.448535][T30276] isofs_fill_super: bread failed, dev=loop2, iso_blknum=32, block=64 03:36:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x1}, {}]}]}}, &(0x7f0000000340)=""/247, 0x3e, 0xf7, 0x8}, 0x20) [ 2148.057349][T30344] BPF:[1] FUNC_PROTO (anon) [ 2148.062048][T30344] BPF:return=0 args=( [ 2148.114149][T30344] BPF:0 (anon) [ 2148.117735][T30344] BPF:, 0 [ 2148.183513][T30344] BPF:, vararg [ 2148.203520][T30344] BPF:) [ 2148.239041][T30344] BPF: [ 2148.241919][T30344] BPF:Invalid arg#1 [ 2148.301010][T30344] BPF: [ 2148.301010][T30344] 03:36:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 03:36:03 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:03 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:03 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:03 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r4, r3) 03:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:05 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 03:36:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 03:36:05 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 03:36:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="b7859cb8eec705f2288a933d66593ae164c990a0028e6640c522b60bdfedb810", 0x20) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140)=[{{0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002980)=""/123, 0x7b}], 0x1}}], 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 03:36:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 03:36:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) 03:36:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) 03:36:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:07 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 03:36:07 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 03:36:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) [ 2153.742868][T31293] XFS (loop0): Invalid superblock magic number 03:36:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:08 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) [ 2154.099593][T31364] XFS (loop0): Invalid superblock magic number 03:36:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) 03:36:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) 03:36:08 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) 03:36:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) [ 2154.968520][T31581] XFS (loop0): Invalid superblock magic number 03:36:09 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:36:09 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000ac0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') umount2(&(0x7f0000000080)='./file0\x00', 0xc) [ 2155.728678][T31715] XFS (loop0): Invalid superblock magic number 03:36:11 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = dup(r2) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) remap_file_pages(&(0x7f00001ae000/0x3000)=nil, 0x3000, 0x2, 0x16f, 0x100020) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, r5, 0xffffffffffffffff}}) io_submit(0x0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000300)) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000001400)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0xb}}, 0x20) 03:36:11 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) 03:36:11 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x10) 03:36:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4188aea7, &(0x7f0000000440)={0x3, 0x0, [{0x80000000, 0x0, 0x0, 0x80000001}, {0x1}, {}]}) 03:36:11 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) 03:36:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") unshare(0xc000400) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 2157.318474][T31847] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2157.358319][T31847] batman_adv: batadv0: Removing interface: batadv_slave_0 03:36:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001340)="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", 0x410}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 2157.446519][T31847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2157.499898][T31847] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 2157.773502][ C1] net_ratelimit: 6 callbacks suppressed [ 2157.773513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2157.785687][ C1] protocol 88fb is buggy, dev hsr_slave_1 03:36:12 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) [ 2158.013760][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2158.019991][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") unshare(0xc000400) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:36:12 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x10) 03:36:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x70, 0x8, 0x9a, 0x0, 0x1, 0x0, 0x2, 0x2, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x8001, 0x6, @perf_config_ext={0xffffffffffffffe1, 0x8a4b}, 0x180, 0x7, 0x4, 0x5, 0x7, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) syz_open_dev$usbfs(0x0, 0x908, 0x0) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r1, 0xfffffbfffff3ffa7, &(0x7f0000000140)) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) 03:36:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") unshare(0xc000400) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:36:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") unshare(0xc000400) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r1, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:36:14 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001340)="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", 0x410}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:36:14 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 03:36:14 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x10) 03:36:14 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x10) 03:36:14 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x200) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 2160.631119][T32214] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 2160.653597][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.659605][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2160.692577][T32214] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 2160.758854][T32214] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 2160.788145][T32214] batman_adv: batadv0: Removing interface: batadv_slave_1 03:36:15 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x10) [ 2161.213447][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2161.219304][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:15 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 03:36:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001340)="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", 0x410}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 2161.373540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2161.379471][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 03:36:16 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x10) 03:36:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0xc0045005, 0x7fffffffefff) 03:36:16 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r0, 0xc0884123, 0x0) 03:36:16 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x80fe) 03:36:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) 03:36:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0xc0045005, 0x7fffffffefff) 03:36:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 03:36:16 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x10) 03:36:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001340)="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", 0x410}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 03:36:16 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) 03:36:16 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0xc0045005, 0x7fffffffefff) 03:36:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 03:36:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) 03:36:17 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0xc0045005, 0x7fffffffefff) 03:36:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 03:36:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRES32=r1], 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r5], 0x4}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, 0x0, 0x0) 03:36:17 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) 03:36:17 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffe}]) 03:36:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 03:36:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x4, r2, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000140)={0x0, 0x0, 0x2, r2, 0x2}) 03:36:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) 03:36:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010067726574617000000c00020008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="eab4b6cbd0845dde2a06a86cf8a783235aaa61c54cbd8e0b4865247b256155a105fe2124b83dcbaca2f8d05aee20759d7bc3c523"], 0x44}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r5, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) 03:36:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffe}]) 03:36:18 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffe}]) 03:36:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xc6000000, 0x0}}], 0xc6, 0x24000000) [ 2164.002643][ T468] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2164.015020][ C1] net_ratelimit: 4 callbacks suppressed [ 2164.020860][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2164.027762][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2164.164142][ T468] 8021q: adding VLAN 0 to HW filter on device bond1 03:36:18 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffe}]) [ 2164.254154][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2164.260844][ C0] protocol 88fb is buggy, dev hsr_slave_1 03:36:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x2}, 0xe) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, &(0x7f0000000040)) [ 2164.350985][ T472] bond1: (slave gretap1): making interface the new active one 03:36:18 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRES32=r1], 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r5], 0x4}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, 0x0, 0x0) [ 2164.455000][ T472] bond1: (slave gretap1): Enslaving as an active interface with an up link 03:36:18 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xc6000000, 0x0}}], 0xc6, 0x24000000) 03:36:18 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffe}]) [ 2164.526867][T24325] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 2164.597407][ T468] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2164.673930][ T472] device bond1 entered promiscuous mode [ 2164.691874][ T472] device gretap1 entered promiscuous mode 03:36:19 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffe}]) 03:36:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010067726574617000000c00020008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="eab4b6cbd0845dde2a06a86cf8a783235aaa61c54cbd8e0b4865247b256155a105fe2124b83dcbaca2f8d05aee20759d7bc3c523"], 0x44}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r5, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xc6000000, 0x0}}], 0xc6, 0x24000000) 03:36:19 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0xfffffffffffffffe}]) 03:36:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010067726574617000000c00020008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="eab4b6cbd0845dde2a06a86cf8a783235aaa61c54cbd8e0b4865247b256155a105fe2124b83dcbaca2f8d05aee20759d7bc3c523"], 0x44}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r5, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) [ 2165.075068][ T707] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2165.147598][ T707] 8021q: adding VLAN 0 to HW filter on device bond2 [ 2165.200517][ T712] bond2: (slave gretap2): making interface the new active one [ 2165.289617][ T712] bond2: (slave gretap2): Enslaving as an active interface with an up link 03:36:19 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRES32=r1], 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r5], 0x4}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, 0x0, 0x0) [ 2165.357816][T24325] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 2165.373466][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2165.379721][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2165.403458][ T707] device bond2 entered promiscuous mode 03:36:19 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x6, 0x4) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0xc6000000, 0x0}}], 0xc6, 0x24000000) [ 2165.449064][ T707] device gretap2 entered promiscuous mode 03:36:19 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2, 0xa132, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) [ 2165.533465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2165.539612][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2165.555672][ T721] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:36:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000)=0x79, 0x4) writev(r0, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 2165.814235][ T721] 8021q: adding VLAN 0 to HW filter on device bond1 [ 2165.914015][ T27] audit: type=1804 audit(2000000180.249:645): pid=737 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir320642991/syzkaller.GA9vUL/1268/bus" dev="sda1" ino=17272 res=1 03:36:20 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRES32=r1], 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r5], 0x4}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, 0x0, 0x0) 03:36:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010067726574617000000c00020008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="eab4b6cbd0845dde2a06a86cf8a783235aaa61c54cbd8e0b4865247b256155a105fe2124b83dcbaca2f8d05aee20759d7bc3c523"], 0x44}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r5, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) [ 2166.001024][ T722] bond1: (slave gretap1): making interface the new active one [ 2166.080315][ T722] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 2166.093532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2166.099548][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2166.146524][ T724] device bond1 entered promiscuous mode [ 2166.160360][ T724] device gretap1 entered promiscuous mode 03:36:20 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2, 0xa132, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 03:36:20 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2, 0xa132, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) [ 2166.259801][T12395] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready [ 2166.294627][ T944] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2166.388991][ T944] 8021q: adding VLAN 0 to HW filter on device bond3 03:36:20 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2, 0xa132, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) [ 2166.430355][ T27] audit: type=1804 audit(2000000180.759:646): pid=1056 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir061762619/syzkaller.eCYUSL/2009/bus" dev="sda1" ino=17355 res=1 [ 2166.626837][ T27] audit: type=1804 audit(2000000180.959:647): pid=1057 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir320642991/syzkaller.GA9vUL/1269/bus" dev="sda1" ino=17320 res=1 03:36:21 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2, 0xa132, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) [ 2166.693873][ T947] bond3: (slave gretap3): making interface the new active one 03:36:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010067726574617000000c00020008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="eab4b6cbd0845dde2a06a86cf8a783235aaa61c54cbd8e0b4865247b256155a105fe2124b83dcbaca2f8d05aee20759d7bc3c523"], 0x44}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r5, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) [ 2166.778854][ T947] bond3: (slave gretap3): Enslaving as an active interface with an up link [ 2166.809308][ T27] audit: type=1804 audit(2000000181.139:648): pid=1062 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir061762619/syzkaller.eCYUSL/2010/bus" dev="sda1" ino=17365 res=1 [ 2166.813269][ T949] device bond3 entered promiscuous mode 03:36:21 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2, 0xa132, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) [ 2167.052211][ T27] audit: type=1804 audit(2000000181.379:649): pid=1074 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir320642991/syzkaller.GA9vUL/1270/bus" dev="sda1" ino=17328 res=1 [ 2167.066733][ T949] device gretap3 entered promiscuous mode [ 2167.178106][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready [ 2167.206141][ T1076] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:36:21 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRES32=r1], 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r5], 0x4}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, 0x0, 0x0) 03:36:21 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005b000/0x1000)=nil, 0x1000, 0x2, 0xa132, 0xffffffffffffffff, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) 03:36:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRES32=r1], 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r5], 0x4}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, 0x0, 0x0) [ 2167.406986][ T27] audit: type=1804 audit(2000000181.739:650): pid=1082 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir061762619/syzkaller.eCYUSL/2011/bus" dev="sda1" ino=17365 res=1 03:36:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010067726574617000000c00020008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="eab4b6cbd0845dde2a06a86cf8a783235aaa61c54cbd8e0b4865247b256155a105fe2124b83dcbaca2f8d05aee20759d7bc3c523"], 0x44}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r5, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) 03:36:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) [ 2167.553012][ T27] audit: type=1804 audit(2000000181.779:651): pid=1091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir320642991/syzkaller.GA9vUL/1271/bus" dev="sda1" ino=17352 res=1 [ 2167.615777][ T1076] 8021q: adding VLAN 0 to HW filter on device bond2 03:36:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r3) [ 2167.852559][ T1077] bond2: (slave gretap2): making interface the new active one [ 2167.960499][ T1077] bond2: (slave gretap2): Enslaving as an active interface with an up link 03:36:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) [ 2168.149449][ T1079] device bond2 entered promiscuous mode 03:36:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) [ 2168.272985][ T1079] device gretap2 entered promiscuous mode [ 2168.350499][T24325] IPv6: ADDRCONF(NETDEV_CHANGE): bond2: link becomes ready [ 2168.390517][ T1181] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 2168.476535][ T1181] 8021q: adding VLAN 0 to HW filter on device bond4 03:36:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfea1}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000010000000000000000000", @ANYRES32=r4, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006000000"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b00010067726574617000000c00020008000100", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="eab4b6cbd0845dde2a06a86cf8a783235aaa61c54cbd8e0b4865247b256155a105fe2124b83dcbaca2f8d05aee20759d7bc3c523"], 0x44}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="2000000010000d04000040000000002000000000", @ANYRES32=r5, @ANYBLOB="7d7713cd00000000000000bf3e378a9019aaf9d0ecd8d8abd81f95deac180f1a1e47a05a2b66dc939bd0e253e96240e2b960da1d3b354b940062305d33259e079fc74c37e09306bd330a5448ebf50bd2736a9e82e3f508d98285696f63fe4d516e500e7091b94ab0661ee2e97388d5c84d3e53a0701f93022a3118d612d8b856f6c8c92523f5724f2e930db400bd5bd6df0700000000000000efd9"], 0x20}}, 0x0) r6 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x332, 0x0) 03:36:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x1c}}, 0x0) [ 2168.609034][ T1230] bond4: (slave gretap4): making interface the new active one 03:36:23 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 2168.686055][ T1230] bond4: (slave gretap4): Enslaving as an active interface with an up link [ 2168.713520][ T1285] device bond4 entered promiscuous mode [ 2168.735278][ T1285] device gretap4 entered promiscuous mode [ 2168.784487][ T1447] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 03:36:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCCBRK(r2, 0x5428) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 03:36:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents(r1, &(0x7f00000000c0)=""/31, 0x77c) write$binfmt_elf64(r0, &(0x7f0000000600)=ANY=[@ANYRES32=r1], 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0xc) syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r5], 0x4}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r6, 0x0, 0x0) 03:36:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2168.901555][ T1447] 8021q: adding VLAN 0 to HW filter on device bond3 [ 2168.940787][T12395] IPv6: ADDRCONF(NETDEV_CHANGE): bond4: link becomes ready 03:36:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 2169.083683][ T1448] bond3: (slave gretap3): making interface the new active one [ 2169.230498][ T1448] bond3: (slave gretap3): Enslaving as an active interface with an up link 03:36:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 2169.314514][ T1449] device bond3 entered promiscuous mode 03:36:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:23 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 2169.404677][ T1449] device gretap3 entered promiscuous mode [ 2169.533450][ C0] net_ratelimit: 18 callbacks suppressed [ 2169.533459][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2169.560108][T24325] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready 03:36:24 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:36:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:36:24 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:36:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:24 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r5, 0x540a, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x23, 0x0, 0x0) 03:36:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:24 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:36:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 03:36:24 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r5, 0x540a, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x23, 0x0, 0x0) 03:36:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:24 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r5, 0x540a, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x23, 0x0, 0x0) 03:36:24 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 03:36:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:25 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r5, 0x540a, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x23, 0x0, 0x0) 03:36:25 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r5, 0x540a, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x23, 0x0, 0x0) 03:36:25 executing program 1: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:36:25 executing program 4: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r3 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r3) r4 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r4, 0x200004) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f0000000000)) symlink(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') write(r1, &(0x7f0000000640)="471f102a14680d8f76d46e59f31cb63c2e2b080c3c337f18b979e01c21b088d9622cea7ee5983d41bcc9394219b21923e6be5f853481722fa089c5bf7fbf073836401b527025960edbc9f85327f66b52a05135c1dcc8f30805a62300090024c4e56c626f394e78740786257beb5d", 0x6e) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x0, 0x2, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 03:36:25 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r5, 0x540a, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x23, 0x0, 0x0) 03:36:25 executing program 3: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 2171.410412][ T27] audit: type=1804 audit(2000000185.739:652): pid=2187 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir256527682/syzkaller.DIAg2J/1279/file0" dev="sda1" ino=17376 res=1 03:36:25 executing program 1: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:36:25 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$TCXONC(r5, 0x540a, 0x0) write$cgroup_type(r5, &(0x7f00000000c0)='threaded\x00', 0x9) ioctl$TCXONC(r5, 0x540a, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x23, 0x0, 0x0) 03:36:25 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:36:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000340)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:36:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="007f0052"], 0x10098) 03:36:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') 03:36:26 executing program 1: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:36:26 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:36:26 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) 03:36:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') 03:36:26 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 03:36:26 executing program 1: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:36:26 executing program 4: mmap(&(0x7f0000016000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x1c9c380}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000003700)={&(0x7f00000018c0), 0xc, &(0x7f00000036c0)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 03:36:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="007f0052"], 0x10098) 03:36:27 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') 03:36:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) 03:36:27 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 03:36:27 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 03:36:27 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:27 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') 03:36:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) 03:36:27 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 03:36:27 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 03:36:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="007f0052"], 0x10098) 03:36:28 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 03:36:28 executing program 3: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 03:36:28 executing program 1: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r2, r1) 03:36:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)=""/155, 0x9b}], 0x1) 03:36:28 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 03:36:28 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad414744f8576772ae7000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:36:28 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 03:36:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0xf5, 0x4) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x0, 0x20}, 0xc) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="007f0052"], 0x10098) 03:36:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 03:36:29 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 03:36:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 03:36:29 executing program 0: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x0, 0x0, 0x0, 0x400}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 03:36:30 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:30 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad414744f8576772ae7000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:36:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 03:36:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:30 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:30 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='[0::]:'], &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mlockall(0x3) 03:36:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) 03:36:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x1}, 0x1e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000040), 0x1}, 0x20) 03:36:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) 03:36:31 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad414744f8576772ae7000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:36:31 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x1}, 0x1e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000040), 0x1}, 0x20) 03:36:31 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) 03:36:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x1}, 0x1e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000040), 0x1}, 0x20) 03:36:32 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0x200000000000}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000680)='/dev/bsg\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000800), 0x111}}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000b80)={0x5, 0x0, 0x100c, 0x5, 0x101, 0x4, 0x8}) 03:36:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x90, [], 0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x108) 03:36:32 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:36:32 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x1}, 0x1e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100), &(0x7f0000000040), 0x1}, 0x20) 03:36:32 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad414744f8576772ae7000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000000800000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 03:36:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x38d, 0x0, 0x0) 03:36:32 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070000053c07bc3376003639405cb4aed12f00000000001547e8b9c8acfe8e6a095552821103539e", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:36:33 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:36:33 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:36:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x38d, 0x0, 0x0) 03:36:33 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:36:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x38d, 0x0, 0x0) 03:36:34 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:36:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:36:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x38d, 0x0, 0x0) 03:36:34 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:36:34 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:36:34 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2180.082242][ T4409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:36 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) poll(&(0x7f0000000000)=[{r0, 0x862a5b4b4a5e1795}], 0x1, 0x0) 03:36:36 executing program 3: setresgid(0xee01, 0x0, 0x0) setfsgid(0x0) 03:36:36 executing program 0: syz_emit_ethernet(0x7c, &(0x7f0000000000)={@random="d33735007d63", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0ade01", 0x46, 0x2b, 0x0, @remote, @mcast1}}}}, 0x0) 03:36:36 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 03:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:36:36 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, 0x0, 0x63a7166b) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 2181.958049][ T4567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:36 executing program 0: syz_emit_ethernet(0x7c, &(0x7f0000000000)={@random="d33735007d63", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0ade01", 0x46, 0x2b, 0x0, @remote, @mcast1}}}}, 0x0) 03:36:36 executing program 3: setresgid(0xee01, 0x0, 0x0) setfsgid(0x0) 03:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:36:36 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 03:36:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f00000000c0)={r2, 0x0}, 0x20) 03:36:36 executing program 0: syz_emit_ethernet(0x7c, &(0x7f0000000000)={@random="d33735007d63", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0ade01", 0x46, 0x2b, 0x0, @remote, @mcast1}}}}, 0x0) [ 2182.411226][ T4596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 03:36:37 executing program 3: setresgid(0xee01, 0x0, 0x0) setfsgid(0x0) 03:36:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f00000000c0)={r2, 0x0}, 0x20) 03:36:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:36:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 03:36:37 executing program 0: syz_emit_ethernet(0x7c, &(0x7f0000000000)={@random="d33735007d63", @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "0ade01", 0x46, 0x2b, 0x0, @remote, @mcast1}}}}, 0x0) [ 2182.768935][ T4708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:36:37 executing program 3: setresgid(0xee01, 0x0, 0x0) setfsgid(0x0) 03:36:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 03:36:37 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 03:36:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f00000000c0)={r2, 0x0}, 0x20) 03:36:37 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 03:36:37 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0xb, 0x2, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) [ 2183.345075][ T4738] BPF:Section overlap found 03:36:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1}, 0xc) bpf$MAP_UPDATE_ELEM(0x16, &(0x7f0000000140)={r2, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x15, &(0x7f00000000c0)={r2, 0x0}, 0x20) 03:36:37 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:37 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$SNDRV_PCM_IOCTL_RESET(0xffffffffffffffff, 0x4141, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="020000000100000000000000020000", @ANYBLOB="02000000e18cd638022c0cfe8788097b1d0678adcf17e62005fea1490d33a980b97bd610be0a2dc0945d99234ae98020bc427f49b21cdafd72ef3f903ecec396b903cf0661c5419f220cece8f0b73bc9c3279f371339b1e991c01c06a11126c560c33ad37601762358611d495397fbeef50ec47ec9", @ANYRES32=0x0, @ANYBLOB="04000000a180e49f7c3459953936401b59f77e01d61afee4def92ab7511c9f9a2e9595ef4641d984623b643bfc08580ee008f806eadae90800700ca0e58befb7e3c528", @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB='\b\x00', @ANYRES32=0x0], 0x9, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000600)={@any, 0x6}) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r1, 0x0, 0x0, 0x0, 0x0) ioctl$CAPI_SET_FLAGS(r2, 0x80044324, &(0x7f0000000140)=0x1) 03:36:37 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0xb, 0x2, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) [ 2183.723085][ T4844] overlayfs: failed to resolve './file1': -2 03:36:38 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) 03:36:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 2183.820532][ T4963] BPF:Section overlap found [ 2183.832203][ T4856] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2183.840776][ T4856] libceph: Failed to parse monitor IPs: -3 03:36:38 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2184.070882][ T4856] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2184.079921][ T4856] libceph: Failed to parse monitor IPs: -3 03:36:38 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0xb, 0x2, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) [ 2184.282528][ T4979] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2184.290537][ T4979] libceph: Failed to parse monitor IPs: -3 03:36:38 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:38 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000100)='./file1\x00', 0x400000000010800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000080)={[{@fat=@errors_continue='errors=continue'}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) [ 2184.642181][ T4990] BPF:Section overlap found 03:36:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2184.700979][ T4987] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 03:36:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2184.751953][ T4987] libceph: Failed to parse monitor IPs: -3 [ 2184.785263][ T4994] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 03:36:39 executing program 3: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0xb, 0x2, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0x8}, 0x20) [ 2184.807203][ T4994] libceph: Failed to parse monitor IPs: -3 03:36:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 2185.131485][ T5109] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2185.148360][ T5117] BPF:Section overlap found [ 2185.155392][ T5109] libceph: Failed to parse monitor IPs: -3 03:36:39 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2185.329640][ T5113] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2185.375093][ T5116] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2185.382344][ T5116] libceph: Failed to parse monitor IPs: -3 [ 2185.403956][ T5113] libceph: Failed to parse monitor IPs: -3 03:36:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:39 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:39 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 2185.658005][ T5227] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2185.723449][ T5227] libceph: Failed to parse monitor IPs: -3 03:36:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 03:36:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000010000000000000ecffffff000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000006053e17600000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756b6d79300000001000000000000069705f76746930000000000000000000697036746e8630000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a801000069700000000000000000000400000000000000000000000000000000000000002000000000f500007f000001ac1414000000517ccf47ba118f8d1e38070000000000000000000000007265616c6d0000000000000000000000fdffffffffffffff00000000000000001000000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aa02009e5b84c700000000000000000052415445455354000000000000000000000000000000000000000000000000002000000000000000000000000000e8ffffffffffffff0000736e617400100000000000000000000000000000000000000000000000000000101f000000000000aaaa00"/568]}, 0x2b0) [ 2185.905608][ T5232] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2185.928831][ T5232] libceph: Failed to parse monitor IPs: -3 03:36:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 2186.187763][ T5337] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 03:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) [ 2186.237575][ T5339] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2186.245736][ T5337] libceph: Failed to parse monitor IPs: -3 [ 2186.313692][ T5339] libceph: Failed to parse monitor IPs: -3 03:36:40 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:40 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 03:36:40 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000010000000000000ecffffff000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000006053e17600000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756b6d79300000001000000000000069705f76746930000000000000000000697036746e8630000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a801000069700000000000000000000400000000000000000000000000000000000000002000000000f500007f000001ac1414000000517ccf47ba118f8d1e38070000000000000000000000007265616c6d0000000000000000000000fdffffffffffffff00000000000000001000000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aa02009e5b84c700000000000000000052415445455354000000000000000000000000000000000000000000000000002000000000000000000000000000e8ffffffffffffff0000736e617400100000000000000000000000000000000000000000000000000000101f000000000000aaaa00"/568]}, 0x2b0) 03:36:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) [ 2186.810023][ T5569] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed [ 2186.887959][ T5569] libceph: Failed to parse monitor IPs: -3 03:36:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000010000000000000ecffffff000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000006053e17600000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756b6d79300000001000000000000069705f76746930000000000000000000697036746e8630000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a801000069700000000000000000000400000000000000000000000000000000000000002000000000f500007f000001ac1414000000517ccf47ba118f8d1e38070000000000000000000000007265616c6d0000000000000000000000fdffffffffffffff00000000000000001000000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aa02009e5b84c700000000000000000052415445455354000000000000000000000000000000000000000000000000002000000000000000000000000000e8ffffffffffffff0000736e617400100000000000000000000000000000000000000000000000000000101f000000000000aaaa00"/568]}, 0x2b0) 03:36:41 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:41 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:36:41 executing program 2: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:36:41 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x16, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x14) 03:36:41 executing program 0: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 03:36:41 executing program 3: syz_genetlink_get_family_id$ipvs(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 03:36:41 executing program 2: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:36:42 executing program 1: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 2187.628341][ T5700] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 03:36:42 executing program 3: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 2187.695204][ T5700] libceph: Failed to parse monitor IPs: -3 03:36:42 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0xc1d, 'syz0\x00', @null, 0x6a5b, 0x1, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="089ca59a681f135e88734fce227ccf022bdd3a363a00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 03:36:42 executing program 2: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 2188.119312][ T5768] libceph: resolve 'œ¥šh^ˆsOÎ"|Ï+Ý' (ret=-3): failed 03:36:42 executing program 1: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) [ 2188.200797][ T5768] libceph: Failed to parse monitor IPs: -3 03:36:42 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:36:42 executing program 0: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 03:36:42 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 03:36:43 executing program 3: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:36:43 executing program 2: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:36:43 executing program 3: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:36:43 executing program 1: ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f00000000c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:36:43 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:36:43 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 03:36:43 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:36:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:36:44 executing program 0: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 03:36:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f000001", 0x24) 03:36:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:36:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f000001", 0x24) 03:36:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:36:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f000001", 0x24) 03:36:44 executing program 5: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 03:36:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) write(r2, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f000001", 0x24) 03:36:44 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:36:44 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a00600100000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 03:36:44 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:36:45 executing program 0: socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000480)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(0x0, 0x1, 0x2) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) sendfile(r3, r4, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0xa, 0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x4e24, @multicast2}}}, 0x108) ioctl$USBDEVFS_SUBMITURB(r5, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x0}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) r6 = getpid() sched_setscheduler(r6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xeefffdef) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x0, 0x0, 0x5}) 03:36:46 executing program 2: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 03:37:01 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = epoll_create1(0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:37:01 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000480)={0x0, 0x0, [0x8001, 0x5, 0x5, 0x9, 0x0, 0x0, 0x8001]}) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r9, 0x10, 0x70bd28, 0x0, {}, [@TIPC_NLA_NET={0x38}, @TIPC_NLA_SOCK={0x24}, @TIPC_NLA_LINK={0x50}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x18}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r8) 03:37:01 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 03:37:01 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 03:37:01 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) 03:37:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0\x00'}}}}}, 0x34}}, 0x0) 03:37:02 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 03:37:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0\x00'}}}}}, 0x34}}, 0x0) 03:37:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x4806, &(0x7f0000000380)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}, {@xino_auto='xino=auto'}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 03:37:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x22, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:37:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) 03:37:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0\x00'}}}}}, 0x34}}, 0x0) 03:37:02 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) [ 2208.318838][ T7074] overlayfs: conflicting lowerdir path 03:37:03 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000480)={0x0, 0x0, [0x8001, 0x5, 0x5, 0x9, 0x0, 0x0, 0x8001]}) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r9, 0x10, 0x70bd28, 0x0, {}, [@TIPC_NLA_NET={0x38}, @TIPC_NLA_SOCK={0x24}, @TIPC_NLA_LINK={0x50}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x18}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r8) 03:37:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x560e, &(0x7f0000000780)) 03:37:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0x4102}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0\x00'}}}}}, 0x34}}, 0x0) 03:37:03 executing program 0: io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_submit(r0, 0x1, &(0x7f00000005c0)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 03:37:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) 03:37:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x8853}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0xffffffff}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x60}}, 0x0) 03:37:03 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 03:37:03 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="d27d254178c6b0eeab14cc72e7faae02628bde620834050900000000000000cbce0c1ae1dbf5fe439bfa4e6de28c60c181a9062cdaf0772bffffe1df618c87dec9c288295c78b13ea3c5d12d059bab314a718d62c337dadb29d46ba60f7b399d7db982ae3bddab0b1b1c8ef82f0c9a95d49bb740199072069ffa66fbe78873fa56fedafe02f53d56a70df58ed5dd65f2a467718b5a70e7335b683f41a7b8ac731c916937bfbed328969e42f9a1246a3c1298ab121b4d10b2cc6e33e4b215f1", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) accept(r1, 0x0, &(0x7f0000000340)) fstat(r0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x108) [ 2209.143686][ T7412] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x84, 0x5, [{{@in6=@mcast1, 0x0, 0x3c}, 0x0, @in=@multicast1}, {{@in=@remote, 0x0, 0x3c}, 0x0, @in=@broadcast}]}]}, 0x1ac}}, 0x0) 03:37:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3c00}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 03:37:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="4ec5bd6e7ca5bcfdb3f2e6b662509297"}, 0x1c) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84476080ffe00600000000590000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x40b}], 0x1) 03:37:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x560e, &(0x7f0000000780)) 03:37:04 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000480)={0x0, 0x0, [0x8001, 0x5, 0x5, 0x9, 0x0, 0x0, 0x8001]}) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r9, 0x10, 0x70bd28, 0x0, {}, [@TIPC_NLA_NET={0x38}, @TIPC_NLA_SOCK={0x24}, @TIPC_NLA_LINK={0x50}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x18}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r8) 03:37:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3c00}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 03:37:04 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)) 03:37:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x3, @vbi}) 03:37:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3c00}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 03:37:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x3, @vbi}) 03:37:05 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)) 03:37:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3c00}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x1, 0x0, r1}, @map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 03:37:06 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x560e, &(0x7f0000000780)) 03:37:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x3, @vbi}) 03:37:06 executing program 3: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000100)) r2 = syz_open_procfs(0x0, 0x0) getdents(r2, 0x0, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x208200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000440)={0x0, @aes128}) r4 = syz_open_dev$media(&(0x7f0000000940)='/dev/media#\x00', 0x3f, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') accept4$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14, 0x80000) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, 0x0, &(0x7f0000000200)) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r6, 0x0, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x20048000) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x4}, 0x16, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000000480)={0x0, 0x0, [0x8001, 0x5, 0x5, 0x9, 0x0, 0x0, 0x8001]}) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000200)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x108, r9, 0x10, 0x70bd28, 0x0, {}, [@TIPC_NLA_NET={0x38}, @TIPC_NLA_SOCK={0x24}, @TIPC_NLA_LINK={0x50}, @TIPC_NLA_NODE={0x30, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NET={0x18}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r8) 03:37:06 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)) 03:37:06 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="d27d254178c6b0eeab14cc72e7faae02628bde620834050900000000000000cbce0c1ae1dbf5fe439bfa4e6de28c60c181a9062cdaf0772bffffe1df618c87dec9c288295c78b13ea3c5d12d059bab314a718d62c337dadb29d46ba60f7b399d7db982ae3bddab0b1b1c8ef82f0c9a95d49bb740199072069ffa66fbe78873fa56fedafe02f53d56a70df58ed5dd65f2a467718b5a70e7335b683f41a7b8ac731c916937bfbed328969e42f9a1246a3c1298ab121b4d10b2cc6e33e4b215f1", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) accept(r1, 0x0, &(0x7f0000000340)) fstat(r0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x108) 03:37:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000840)='/dev/video#\x00', 0x10001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0x3, @vbi}) 03:37:06 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="d27d254178c6b0eeab14cc72e7faae02628bde620834050900000000000000cbce0c1ae1dbf5fe439bfa4e6de28c60c181a9062cdaf0772bffffe1df618c87dec9c288295c78b13ea3c5d12d059bab314a718d62c337dadb29d46ba60f7b399d7db982ae3bddab0b1b1c8ef82f0c9a95d49bb740199072069ffa66fbe78873fa56fedafe02f53d56a70df58ed5dd65f2a467718b5a70e7335b683f41a7b8ac731c916937bfbed328969e42f9a1246a3c1298ab121b4d10b2cc6e33e4b215f1", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) accept(r1, 0x0, &(0x7f0000000340)) fstat(r0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x108) 03:37:06 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)) 03:37:06 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 03:37:06 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000a110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) 03:37:06 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 03:37:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x560e, &(0x7f0000000780)) 03:37:07 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000000), 0x1a8) 03:37:07 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="d27d254178c6b0eeab14cc72e7faae02628bde620834050900000000000000cbce0c1ae1dbf5fe439bfa4e6de28c60c181a9062cdaf0772bffffe1df618c87dec9c288295c78b13ea3c5d12d059bab314a718d62c337dadb29d46ba60f7b399d7db982ae3bddab0b1b1c8ef82f0c9a95d49bb740199072069ffa66fbe78873fa56fedafe02f53d56a70df58ed5dd65f2a467718b5a70e7335b683f41a7b8ac731c916937bfbed328969e42f9a1246a3c1298ab121b4d10b2cc6e33e4b215f1", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) accept(r1, 0x0, &(0x7f0000000340)) fstat(r0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x108) 03:37:07 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000000), 0x1a8) 03:37:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000a110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) 03:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}, @md5sig={0x13, 0x12, "f0be5b7443bc1a6c6c8a84288a5677bb"}, @md5sig={0x13, 0x12, "d09be7eda683a02554054875d62e8d5a"}]}}}}}}}}, 0x0) 03:37:07 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="d27d254178c6b0eeab14cc72e7faae02628bde620834050900000000000000cbce0c1ae1dbf5fe439bfa4e6de28c60c181a9062cdaf0772bffffe1df618c87dec9c288295c78b13ea3c5d12d059bab314a718d62c337dadb29d46ba60f7b399d7db982ae3bddab0b1b1c8ef82f0c9a95d49bb740199072069ffa66fbe78873fa56fedafe02f53d56a70df58ed5dd65f2a467718b5a70e7335b683f41a7b8ac731c916937bfbed328969e42f9a1246a3c1298ab121b4d10b2cc6e33e4b215f1", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) accept(r1, 0x0, &(0x7f0000000340)) fstat(r0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x108) 03:37:07 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000000), 0x1a8) 03:37:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}, @md5sig={0x13, 0x12, "f0be5b7443bc1a6c6c8a84288a5677bb"}, @md5sig={0x13, 0x12, "d09be7eda683a02554054875d62e8d5a"}]}}}}}}}}, 0x0) 03:37:07 executing program 3: r0 = socket$nl_generic(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x88, 0xa, &(0x7f0000000000), 0x1a8) 03:37:07 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000a110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) 03:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}, @md5sig={0x13, 0x12, "f0be5b7443bc1a6c6c8a84288a5677bb"}, @md5sig={0x13, 0x12, "d09be7eda683a02554054875d62e8d5a"}]}}}}}}}}, 0x0) 03:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}, @md5sig={0x13, 0x12, "f0be5b7443bc1a6c6c8a84288a5677bb"}, @md5sig={0x13, 0x12, "d09be7eda683a02554054875d62e8d5a"}]}}}}}}}}, 0x0) 03:37:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 03:37:08 executing program 0: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="d27d254178c6b0eeab14cc72e7faae02628bde620834050900000000000000cbce0c1ae1dbf5fe439bfa4e6de28c60c181a9062cdaf0772bffffe1df618c87dec9c288295c78b13ea3c5d12d059bab314a718d62c337dadb29d46ba60f7b399d7db982ae3bddab0b1b1c8ef82f0c9a95d49bb740199072069ffa66fbe78873fa56fedafe02f53d56a70df58ed5dd65f2a467718b5a70e7335b683f41a7b8ac731c916937bfbed328969e42f9a1246a3c1298ab121b4d10b2cc6e33e4b215f1", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) accept(r1, 0x0, &(0x7f0000000340)) fstat(r0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x108) 03:37:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}, @md5sig={0x13, 0x12, "f0be5b7443bc1a6c6c8a84288a5677bb"}, @md5sig={0x13, 0x12, "d09be7eda683a02554054875d62e8d5a"}]}}}}}}}}, 0x0) 03:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}, @md5sig={0x13, 0x12, "f0be5b7443bc1a6c6c8a84288a5677bb"}, @md5sig={0x13, 0x12, "d09be7eda683a02554054875d62e8d5a"}]}}}}}}}}, 0x0) 03:37:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000a110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) 03:37:08 executing program 2: r0 = syz_open_procfs(0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/79, 0x1000001b3) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000380)=ANY=[@ANYBLOB="d27d254178c6b0eeab14cc72e7faae02628bde620834050900000000000000cbce0c1ae1dbf5fe439bfa4e6de28c60c181a9062cdaf0772bffffe1df618c87dec9c288295c78b13ea3c5d12d059bab314a718d62c337dadb29d46ba60f7b399d7db982ae3bddab0b1b1c8ef82f0c9a95d49bb740199072069ffa66fbe78873fa56fedafe02f53d56a70df58ed5dd65f2a467718b5a70e7335b683f41a7b8ac731c916937bfbed328969e42f9a1246a3c1298ab121b4d10b2cc6e33e4b215f1", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000001300)={r2}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) accept(r1, 0x0, &(0x7f0000000340)) fstat(r0, &(0x7f00000002c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000080), 0x108) 03:37:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 03:37:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x2}}) 03:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x44, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@capable={0x1e, 0xc}, @md5sig={0x13, 0x12, "f0be5b7443bc1a6c6c8a84288a5677bb"}, @md5sig={0x13, 0x12, "d09be7eda683a02554054875d62e8d5a"}]}}}}}}}}, 0x0) 03:37:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 03:37:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x2}}) 03:37:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x802a, 0x0, 0x0) 03:37:09 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000080)={0x20004016}) [ 2215.446349][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:37:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x2}}) 03:37:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 03:37:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000080)={0x20004016}) 03:37:10 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x5, 0x2, 0x52, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x5f, 0x33]}, 0x3c) r0 = memfd_create(&(0x7f00000002c0)='systemem\xc9\xe0\xf4\x88sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 03:37:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x802a, 0x0, 0x0) 03:37:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x1, {0x2}}) 03:37:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x802a, 0x0, 0x0) 03:37:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 03:37:10 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000080)={0x20004016}) 03:37:10 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x5, 0x2, 0x52, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x5f, 0x33]}, 0x3c) r0 = memfd_create(&(0x7f00000002c0)='systemem\xc9\xe0\xf4\x88sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 03:37:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000080)={0x20004016}) [ 2216.837640][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 2216.872460][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:37:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x2d7, 0x0, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 03:37:11 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x5, 0x2, 0x52, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x5f, 0x33]}, 0x3c) r0 = memfd_create(&(0x7f00000002c0)='systemem\xc9\xe0\xf4\x88sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 03:37:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 03:37:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x158, 0x158, 0x158, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x4, 0x0, 'fsm\x00', "37fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 03:37:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x2d7, 0x0, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 03:37:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x802a, 0x0, 0x0) 03:37:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x158, 0x158, 0x158, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x4, 0x0, 'fsm\x00', "37fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 03:37:12 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x5, 0x2, 0x52, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x5f, 0x2e, 0x2e, 0x2e, 0x5f, 0x5f, 0x33]}, 0x3c) r0 = memfd_create(&(0x7f00000002c0)='systemem\xc9\xe0\xf4\x88sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 03:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 03:37:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x2d7, 0x0, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 03:37:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x802a, 0x0, 0x0) 03:37:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0xa) sendto$rxrpc(r2, 0x0, 0x2d7, 0x0, 0x0, 0x0) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) [ 2218.093813][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:37:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x158, 0x158, 0x158, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x4, 0x0, 'fsm\x00', "37fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) 03:37:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r3, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c0002000800050000000000080002000000000008000500000000000800030000000000080005000000817aaa9c47e000080004000000000008000200000000000800010000000e00a802040000000000"], 0x7c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2218.452317][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:37:12 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0xc00) io_submit(r1, 0x1, &(0x7f0000000c80)=[&(0x7f0000000380)={0x300000000000000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="e1", 0x1}]) 03:37:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 03:37:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x158, 0x158, 0x158, 0x0, 0x0, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x158, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x4, 0x0, 'fsm\x00', "37fb4d69cab75f1295d9d1fc90225ef5bb6d69667d08d28cc34ac13b8e49da17c5b81eb51e36e1a7b33cf153d5ebfea715a404073443bdc1913cd1ad91f8f616974c52062210b0a3a0523c9f24f460ccf2dbad86f2bc69de9954e67b6d03289e88fba97a4f53d653a2f08395f1eae5958489c4d14c27ee9227cccb075e2f7cb6"}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x330) [ 2218.562170][ T8959] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x802a, 0x0, 0x0) 03:37:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r3, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c0002000800050000000000080002000000000008000500000000000800030000000000080005000000817aaa9c47e000080004000000000008000200000000000800010000000e00a802040000000000"], 0x7c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:37:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000005c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(pcrypt(gcm_base(ctr(aes-aesni),ghash-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f00000000c0)="ab", 0x1) 03:37:13 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0xc00) io_submit(r1, 0x1, &(0x7f0000000c80)=[&(0x7f0000000380)={0x300000000000000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="e1", 0x1}]) 03:37:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() r0 = getegid() getuid() fstat(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {0x0, 0x0, &(0x7f0000001080)=[{0x0}], 0x1, &(0x7f00000010c0), 0x0, 0x40044}], 0x2, 0x20000000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) close(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) write$capi20_data(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="10000900ff8304000500000000000000ba0034dcaa576fd354a8351bbab2d8d2e9da4142235c5646a361fe09829a8a4e1ac3c282a0cc2ed03de72989359809fc2a2e4964de484ea736afb27a8591ee39f52f3a78fd0d9c8ff0bd8158931921b920ca7831f65da6486f6dcef844d553d9a4f93a3a636ae73a9c8fad25c304e70f89a1dc591d6287541a5960a02d23ac20e443cdbf949f3fd9a0c83dc4141b772d81750eedf7c85a372eca018ef85c6cb1a0df28f5c343505f400a18ee38365ded0f17d3a049cb5733afa243eaa19c4454cbeb1dbabdbbfbdf7c651f1f1554c04ca04c30e844a2b2ab6af1cbaa6881b2a9d000adbef485c006c7659a0dcd82f45cdd69c2a07ef379fe"], 0x108) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) creat(0x0, 0x1) ftruncate(r5, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r5, 0x0, 0x80001d00c0d0) 03:37:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='vegas\x00', 0x6) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x802a, 0x0, 0x0) [ 2219.503829][ T9085] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2219.560962][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:37:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r6, r7, 0x0, 0x80000001) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0x9) fallocate(r4, 0x3, 0xc000, 0x80000003) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xbffe, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000001c0)=0x0) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r12, r14, 0x4, r15, r18) timer_settime(r10, 0x0, 0x0, 0x0) timer_settime(r10, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 2219.803567][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 03:37:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r3, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c0002000800050000000000080002000000000008000500000000000800030000000000080005000000817aaa9c47e000080004000000000008000200000000000800010000000e00a802040000000000"], 0x7c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 03:37:14 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0xc00) io_submit(r1, 0x1, &(0x7f0000000c80)=[&(0x7f0000000380)={0x300000000000000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="e1", 0x1}]) [ 2220.190962][ T9417] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() r0 = getegid() getuid() fstat(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {0x0, 0x0, &(0x7f0000001080)=[{0x0}], 0x1, &(0x7f00000010c0), 0x0, 0x40044}], 0x2, 0x20000000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) close(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) write$capi20_data(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x108) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) creat(0x0, 0x1) ftruncate(r5, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r5, 0x0, 0x80001d00c0d0) 03:37:14 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) io_setup(0x1000, &(0x7f0000000080)=0x0) fcntl$setstatus(r0, 0x4, 0xc00) io_submit(r1, 0x1, &(0x7f0000000c80)=[&(0x7f0000000380)={0x300000000000000, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000240)="e1", 0x1}]) 03:37:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r3, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c0002000800050000000000080002000000000008000500000000000800030000000000080005000000817aaa9c47e000080004000000000008000200000000000800010000000e00a802040000000000"], 0x7c}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 2220.829426][ T9478] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 03:37:15 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001e000901000000006cb09f0007"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000040), 0x2e) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") dup(r4) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x348f37f433fddbe1}, [@IFLA_LINKINFO={0x20}]}, 0x40}}, 0x0) 03:37:15 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)) 03:37:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r6, r7, 0x0, 0x80000001) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0x9) fallocate(r4, 0x3, 0xc000, 0x80000003) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xbffe, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000001c0)=0x0) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r12, r14, 0x4, r15, r18) timer_settime(r10, 0x0, 0x0, 0x0) timer_settime(r10, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 03:37:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() r0 = getegid() getuid() fstat(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {0x0, 0x0, &(0x7f0000001080)=[{0x0}], 0x1, &(0x7f00000010c0), 0x0, 0x40044}], 0x2, 0x20000000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) close(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) write$capi20_data(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="10000900ff8304000500000000000000ba0034dcaa576fd354a8351bbab2d8d2e9da4142235c5646a361fe09829a8a4e1ac3c282a0cc2ed03de72989359809fc2a2e4964de484ea736afb27a8591ee39f52f3a78fd0d9c8ff0bd8158931921b920ca7831f65da6486f6dcef844d553d9a4f93a3a636ae73a9c8fad25c304e70f89a1dc591d6287541a5960a02d23ac20e443cdbf949f3fd9a0c83dc4141b772d81750eedf7c85a372eca018ef85c6cb1a0df28f5c343505f400a18ee38365ded0f17d3a049cb5733afa243eaa19c4454cbeb1dbabdbbfbdf7c651f1f1554c04ca04c30e844a2b2ab6af1cbaa6881b2a9d000adbef485c006c7659a0dcd82f45cdd69c2a07ef379fe"], 0x108) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) creat(0x0, 0x1) ftruncate(r5, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r5, 0x0, 0x80001d00c0d0) 03:37:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r6, r7, 0x0, 0x80000001) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0x9) fallocate(r4, 0x3, 0xc000, 0x80000003) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xbffe, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000001c0)=0x0) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r12, r14, 0x4, r15, r18) timer_settime(r10, 0x0, 0x0, 0x0) timer_settime(r10, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 2221.668941][ T9547] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000240)) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x400581, 0x0) pipe(&(0x7f0000000100)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0), 0x0, 0x400}], 0x4801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 03:37:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)) 03:37:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r6, r7, 0x0, 0x80000001) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0x9) fallocate(r4, 0x3, 0xc000, 0x80000003) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xbffe, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000001c0)=0x0) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r12, r14, 0x4, r15, r18) timer_settime(r10, 0x0, 0x0, 0x0) timer_settime(r10, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 03:37:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002c000535d25a80648c63940d0324fc60100002400a000200053582c137153e370900018003001700d1bd", 0x2e}], 0x1}, 0x0) 03:37:16 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002c000535d25a80648c63940d0324fc60100002400a000200053582c137153e370900018003001700d1bd", 0x2e}], 0x1}, 0x0) 03:37:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0xb0, 0x10, 0x93872f499065bd43, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_AF_SPEC={0x88, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0xfffffffffffffd0f, 0x7, @rand_addr="8c58920aa07dce75f28b03caebe6edf8"}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0xffffffffffffffa8, 0x1, 0x0, 0x1, [{0xffffff8c}, {0x8}, {0x8}, {0x8, 0x0, 0x0, 0x0, 0x800}, {0x8}, {0x8, 0x18}]}}, @AF_BRIDGE={0x4}]}]}, 0xb0}}, 0x0) 03:37:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() r0 = getegid() getuid() fstat(0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r0}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x60}, {0x0, 0x0, &(0x7f0000001080)=[{0x0}], 0x1, &(0x7f00000010c0), 0x0, 0x40044}], 0x2, 0x20000000) getgroups(0x2, &(0x7f00000000c0)=[0x0, 0x0]) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) close(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xe, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000000)={0xf, 0x8, 0xfa00, {r4}}, 0x10) write$capi20_data(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="10000900ff8304000500000000000000ba0034dcaa576fd354a8351bbab2d8d2e9da4142235c5646a361fe09829a8a4e1ac3c282a0cc2ed03de72989359809fc2a2e4964de484ea736afb27a8591ee39f52f3a78fd0d9c8ff0bd8158931921b920ca7831f65da6486f6dcef844d553d9a4f93a3a636ae73a9c8fad25c304e70f89a1dc591d6287541a5960a02d23ac20e443cdbf949f3fd9a0c83dc4141b772d81750eedf7c85a372eca018ef85c6cb1a0df28f5c343505f400a18ee38365ded0f17d3a049cb5733afa243eaa19c4454cbeb1dbabdbbfbdf7c651f1f1554c04ca04c30e844a2b2ab6af1cbaa6881b2a9d000adbef485c006c7659a0dcd82f45cdd69c2a07ef379fe"], 0x108) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) creat(0x0, 0x1) ftruncate(r5, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r5, 0x0, 0x80001d00c0d0) 03:37:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)) [ 2222.624020][T10086] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2222.701943][T10086] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:17 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002c000535d25a80648c63940d0324fc60100002400a000200053582c137153e370900018003001700d1bd", 0x2e}], 0x1}, 0x0) 03:37:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0xb0, 0x10, 0x93872f499065bd43, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_AF_SPEC={0x88, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0xfffffffffffffd0f, 0x7, @rand_addr="8c58920aa07dce75f28b03caebe6edf8"}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0xffffffffffffffa8, 0x1, 0x0, 0x1, [{0xffffff8c}, {0x8}, {0x8}, {0x8, 0x0, 0x0, 0x0, 0x800}, {0x8}, {0x8, 0x18}]}}, @AF_BRIDGE={0x4}]}]}, 0xb0}}, 0x0) 03:37:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000500)='f', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/user\x00') ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000280)) [ 2223.138514][T10198] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2223.210514][T10198] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r6, r7, 0x0, 0x80000001) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0x9) fallocate(r4, 0x3, 0xc000, 0x80000003) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xbffe, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000001c0)=0x0) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r12, r14, 0x4, r15, r18) timer_settime(r10, 0x0, 0x0, 0x0) timer_settime(r10, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 03:37:18 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002c000535d25a80648c63940d0324fc60100002400a000200053582c137153e370900018003001700d1bd", 0x2e}], 0x1}, 0x0) 03:37:18 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r6, r7, 0x0, 0x80000001) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0x9) fallocate(r4, 0x3, 0xc000, 0x80000003) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xbffe, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000001c0)=0x0) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r12, r14, 0x4, r15, r18) timer_settime(r10, 0x0, 0x0, 0x0) timer_settime(r10, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 03:37:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0xb0, 0x10, 0x93872f499065bd43, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_AF_SPEC={0x88, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0xfffffffffffffd0f, 0x7, @rand_addr="8c58920aa07dce75f28b03caebe6edf8"}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0xffffffffffffffa8, 0x1, 0x0, 0x1, [{0xffffff8c}, {0x8}, {0x8}, {0x8, 0x0, 0x0, 0x0, 0x800}, {0x8}, {0x8, 0x18}]}}, @AF_BRIDGE={0x4}]}]}, 0xb0}}, 0x0) 03:37:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 03:37:18 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) pipe(&(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2ec, 0x0, 0x0, 0xfffffffffffffe93) [ 2224.120768][ T9834] Process accounting resumed [ 2224.239396][T10229] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2224.275917][T10229] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 03:37:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0xb0, 0x10, 0x93872f499065bd43, 0x0, 0x0, {}, [@IFLA_LINKMODE={0x5}, @IFLA_AF_SPEC={0x88, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_TOKEN={0xfffffffffffffd0f, 0x7, @rand_addr="8c58920aa07dce75f28b03caebe6edf8"}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x38, 0x2, 0x0, 0x1, {0xffffffffffffffa8, 0x1, 0x0, 0x1, [{0xffffff8c}, {0x8}, {0x8}, {0x8, 0x0, 0x0, 0x0, 0x800}, {0x8}, {0x8, 0x18}]}}, @AF_BRIDGE={0x4}]}]}, 0xb0}}, 0x0) 03:37:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) [ 2224.541875][T10442] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:18 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 03:37:19 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) pipe(&(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2ec, 0x0, 0x0, 0xfffffffffffffe93) [ 2224.711515][T10451] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2224.793510][T10451] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. 03:37:19 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a48000028000505d23080648c63940d0224fc601000024002000000053582c137153e370907018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0xfdef) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'\x00', 0x802}) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef45, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x40) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000100)) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef45, 0x0, 0x28, 0x4a, &(0x7f0000000080)="9b82993723a51b01d88c26e51e4d1656ada9d6b584c083903fe4bb9874fb0906d1bd55e334097f4a", &(0x7f0000000540)="78c8ba4460e24e419dee17495440fef51b81a0e52f5e6279605919dd66a757c24daae32c6d3ddd47bc03997785e150baf84165426fa2586dbc9f1cf5ec4d30ba8aab738ffe9159964b57"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8916, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f00000004c0), &(0x7f00000005c0)="842e14e6d56cd4f111da8286ac9dc4d3f628356193bb83bc80561adffb56553fe5e83973222ce1f60c9c8aac646fb26c718676618560dcadf9e58cb29fba783da057d773ef84f6a096c16b10"}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8916, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r6 = socket$kcm(0x11, 0x200000000000002, 0x300) r7 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r6, 0x107, 0x12, &(0x7f00000000c0)=r7, 0x4) recvmsg(r7, 0x0, 0x2000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r8, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000007c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x57, &(0x7f0000000300)=""/87, 0x0, 0x0, [], 0x0, 0x11, r8, 0x8, 0x0, 0x0, 0x10, &(0x7f0000007c40)={0x5, 0x5, 0xff, 0x7}, 0x10}, 0x78) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000008c0)={&(0x7f0000000680)='./file0\x00', 0x0, 0x8}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r9, &(0x7f0000000000)=ANY=[], 0x32600) socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={0x0, 0x3, 0xdea2987c6ce449d8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r10 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r10, 0x40042408, 0xffffffffffffffff) [ 2224.933337][T10445] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(&(0x7f0000000200)='\x00', 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz0\x00', 0x1ff) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x10000000000000b}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r6 = socket(0x10, 0x3, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r6, r7, 0x0, 0x80000001) write$cgroup_type(r7, &(0x7f0000000100)='threaded\x00', 0x9) fallocate(r4, 0x3, 0xc000, 0x80000003) r8 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r8, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r8, 0x3, 0xbffe, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r8, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x3, 0xfffffffc, 0xffffffdb, {0x16, 0xcf}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r9 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r9}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r11, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f00000001c0)=0x0) r13 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r13, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r13, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f00000005c0)=0xc) r15 = open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r16 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r16, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r16, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r16, 0x3, 0xc000, 0x80000003) r17 = socket$inet6(0xa, 0xa, 0x8c) bind$inet6(r17, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r17, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r17, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x89e2, &(0x7f00000004c0)={r17}) kcmp(r12, r14, 0x4, r15, r18) timer_settime(r10, 0x0, 0x0, 0x0) timer_settime(r10, 0x3, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000000140)) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) acct(&(0x7f0000000180)='./file0\x00') ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 03:37:20 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 03:37:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x60, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) 03:37:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 03:37:20 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) pipe(&(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2ec, 0x0, 0x0, 0xfffffffffffffe93) 03:37:20 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x5, 0x0, &(0x7f0000000040)=0xef) [ 2225.908006][T10448] Process accounting resumed [ 2225.973907][T10796] team0: No ports can be present during mode change 03:37:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x60, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) 03:37:20 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x5, 0x0, &(0x7f0000000040)=0xef) [ 2226.186463][T10801] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x1, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) [ 2226.402882][T11014] team0: No ports can be present during mode change 03:37:20 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) pipe(&(0x7f0000000200)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2ec, 0x0, 0x0, 0xfffffffffffffe93) 03:37:20 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x5, 0x0, &(0x7f0000000040)=0xef) 03:37:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x60, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) [ 2226.802223][T11073] team0: No ports can be present during mode change 03:37:21 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$ax25_int(r0, 0x101, 0x5, 0x0, &(0x7f0000000040)=0xef) 03:37:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 03:37:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x60, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}]}}]}, 0x60}}, 0x0) 03:37:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x3d4, 0xd30fa243ad85b3) 03:37:21 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x899, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r4, &(0x7f0000000540), &(0x7f0000000140), 0x500}, 0x20) [ 2227.584458][T10906] Process accounting resumed 03:37:21 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3220c62, 0x0) [ 2227.682964][T11159] team0: No ports can be present during mode change [ 2227.733198][T11162] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:22 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) socket$inet6(0xa, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x4) bind$inet(r4, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r4, 0x1) 03:37:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) r2 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000000000ae) 03:37:22 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000100)={0xfffffffe}) 03:37:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x3d4, 0xd30fa243ad85b3) 03:37:22 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000280)="0600000000000000c9b90003050000002a1f5a09ab8383afd2de1a3487fe067fde18fa64249e1d2bdd9514480a16f3733d18f833b3aacfe8ce31cf04f7b0bdd78687423a6b51fb27b2da7ac41268b9f9218a3c9e3d00"/104, 0x68) [ 2228.103330][T11189] EXT4-fs (sda1): re-mounted. Opts: 03:37:22 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28}]}, 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) [ 2228.207820][T11491] EXT4-fs (sda1): re-mounted. Opts: 03:37:22 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x4, @sdr}) 03:37:22 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000280)="0600000000000000c9b90003050000002a1f5a09ab8383afd2de1a3487fe067fde18fa64249e1d2bdd9514480a16f3733d18f833b3aacfe8ce31cf04f7b0bdd78687423a6b51fb27b2da7ac41268b9f9218a3c9e3d00"/104, 0x68) 03:37:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x3d4, 0xd30fa243ad85b3) [ 2228.489030][T11505] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 03:37:22 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x4, @sdr}) 03:37:23 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3220c62, 0x0) 03:37:23 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000280)="0600000000000000c9b90003050000002a1f5a09ab8383afd2de1a3487fe067fde18fa64249e1d2bdd9514480a16f3733d18f833b3aacfe8ce31cf04f7b0bdd78687423a6b51fb27b2da7ac41268b9f9218a3c9e3d00"/104, 0x68) 03:37:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x3d4, 0xd30fa243ad85b3) 03:37:23 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r0, &(0x7f0000000280)="0600000000000000c9b90003050000002a1f5a09ab8383afd2de1a3487fe067fde18fa64249e1d2bdd9514480a16f3733d18f833b3aacfe8ce31cf04f7b0bdd78687423a6b51fb27b2da7ac41268b9f9218a3c9e3d00"/104, 0x68) 03:37:23 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:37:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x4, @sdr}) 03:37:23 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000100)={0xfffffffe}) [ 2229.165425][T11526] EXT4-fs (sda1): re-mounted. Opts: 03:37:23 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000100)={0xfffffffe}) 03:37:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1}}], 0x1, 0x0, 0x0) 03:37:23 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x4, @sdr}) [ 2229.354043][T11542] 9pnet: Could not find request transport: xen 03:37:23 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3220c62, 0x0) 03:37:23 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "03007329bf"}, 0x9) 03:37:24 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000100)={0xfffffffe}) [ 2229.645096][T11551] 9pnet: Could not find request transport: xen 03:37:24 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:37:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1}}], 0x1, 0x0, 0x0) 03:37:24 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "03007329bf"}, 0x9) 03:37:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1}}], 0x1, 0x0, 0x0) [ 2230.033720][T11783] EXT4-fs (sda1): re-mounted. Opts: 03:37:24 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x3220c62, 0x0) [ 2230.134643][T11884] 9pnet: Could not find request transport: xen 03:37:24 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000100)={0xfffffffe}) 03:37:24 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "03007329bf"}, 0x9) 03:37:24 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/81, 0x51}], 0x1}}], 0x1, 0x0, 0x0) 03:37:24 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:37:24 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0', "03007329bf"}, 0x9) [ 2230.609347][T11936] EXT4-fs (sda1): re-mounted. Opts: 03:37:25 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 2230.890915][T11964] 9pnet: Could not find request transport: xen 03:37:26 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000100)={0xfffffffe}) 03:37:26 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:37:26 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:37:26 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:37:26 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 2231.981265][T12152] 9pnet: Could not find request transport: xen [ 2231.992190][T12155] 9pnet: Could not find request transport: xen [ 2232.011394][T12156] 9pnet: Could not find request transport: xen [ 2232.148273][T12160] 9pnet: Could not find request transport: xen 03:37:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020409ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1c507e, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[], 0x49f) r2 = open(&(0x7f0000000200)='./bus\x00', 0x16103e, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r5 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) write$P9_RREADLINK(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="10"], 0x1) [ 2232.565012][ T27] audit: type=1800 audit(2000000246.899:653): pid=12491 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16801 res=0 03:37:27 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000100)={0xfffffffe}) 03:37:27 executing program 4: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 03:37:27 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:37:27 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) 03:37:27 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:37:27 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 2233.570469][T12520] 9pnet: Could not find request transport: xen [ 2233.597765][T12514] 9pnet: Could not find request transport: xen 03:37:27 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) 03:37:28 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) [ 2233.791100][T12624] 9pnet: Could not find request transport: xen 03:37:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r0, &(0x7f00000001c0)=""/148, 0x20000254) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x240, 0x0, 0x0) creat(0x0, 0x0) pipe(0x0) 03:37:28 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) 03:37:28 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) 03:37:28 executing program 1: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 2234.524914][T12969] 9pnet: Could not find request transport: xen 03:37:29 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:37:29 executing program 4: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) 03:37:29 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0xfffffffffffffffe, 0x8) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, 0x0) 03:37:29 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) uselib(&(0x7f0000000000)='./file0/file0\x00') close(r0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000240)={'veth1_virt_wifi\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}}) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r5) stat(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f00000000c0)='syz\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x480, &(0x7f0000000340)={'trans=xen,', {[{@loose='loose'}, {@debug={'debug', 0x3d, 0x9}}, {@fscache='fscache'}], [{@uid_lt={'uid<', r3}}, {@euid_lt={'euid<', 0xee01}}, {@pcr={'pcr', 0x3d, 0x4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, '//$-![ppp0^procwlan0)\']^/bdevvmnet1&systemtrusted\xeceth0vboxnet0lo'}}, {@dont_appraise='dont_appraise'}, {@obj_type={'obj_type', 0x3d, '}vmnet0'}}, {@euid_gt={'euid>', r6}}, {@pcr={'pcr', 0x3d, 0x2f}}]}}) sendmsg(r1, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 03:37:29 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1, 0x0, 0x0, 0x2000000000000000}) 03:37:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 03:37:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0xfffffffffffffffe, 0x0}, 0x20) [ 2235.165565][T13086] 9pnet: Could not find request transport: xen 03:37:29 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 03:37:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000040)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f0", 0x694, 0x4004000, 0x0, 0x0) 03:37:29 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1, 0x0, 0x0, 0x2000000000000000}) 03:37:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 03:37:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0xfffffffffffffffe, 0x0}, 0x20) 03:37:29 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 03:37:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 03:37:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 03:37:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000040)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f0", 0x694, 0x4004000, 0x0, 0x0) 03:37:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0xfffffffffffffffe, 0x0}, 0x20) 03:37:30 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1, 0x0, 0x0, 0x2000000000000000}) 03:37:30 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 03:37:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 03:37:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000000c0)={r0, 0xfffffffffffffffe, 0x0}, 0x20) 03:37:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000040)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f0", 0x694, 0x4004000, 0x0, 0x0) 03:37:30 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec00000000000000477a5fd398b950096e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 03:37:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 03:37:30 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1, 0x0, 0x0, 0x2000000000000000}) 03:37:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000040)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f0", 0x694, 0x4004000, 0x0, 0x0) 03:37:30 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 03:37:30 executing program 0: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1, 0x0, 0x0, 0x2000000000000000}) 03:37:31 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x7041, 0x0) 03:37:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 03:37:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 03:37:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) 03:37:31 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1, 0x0, 0x0, 0x2000000000000000}) 03:37:31 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x7041, 0x0) 03:37:31 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000010000507000000faf381630000000000", @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32=r6, @ANYBLOB], 0x38}}, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 03:37:31 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x7041, 0x0) 03:37:31 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) [ 2237.384797][T13508] device sit1 entered promiscuous mode 03:37:31 executing program 5: io_setup(0x9, &(0x7f0000000380)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:37:31 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 03:37:31 executing program 4: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x113}, 0x1033b) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x700, r1, 0x0, 0x0, 0x2000000000000000}) 03:37:31 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x7041, 0x0) 03:37:32 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x3c}}, 0x0) 03:37:32 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000010000507000000faf381630000000000", @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32=r6, @ANYBLOB], 0x38}}, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:32 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 03:37:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ed32c56b80", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:37:32 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000008ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 03:37:32 executing program 5: io_setup(0x9, &(0x7f0000000380)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x4) [ 2238.148972][T13661] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2238.210348][T13661] netlink: 109 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2238.225807][T13661] bridge0: port 1(bridge_slave_0) entered learning state 03:37:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) [ 2238.351970][T13656] device sit2 entered promiscuous mode 03:37:32 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 03:37:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ed32c56b80", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002005bb9c26146fcd2cc9b0000000010000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c00352bd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95221583ea22eefa47c53252758e28ba4952ba2e86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf3708000000000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f1406f379e40200000b3c3c00b016f9021957cb27486eea0345bdf43b770452e1353b948841660b1357707dacc631c885e515d18f9e1697a8604cd27f232de35373ad44e60efd73e28c85ce90800002d82680000000000000000cec5268374d0894824e83ff51cae120aae6ad04471171f99ab966cf04f91d117ebb94cdeb5697899e4005dae1be3c6299feb0c80ed6d93136f2d1fcc20fd1d0200000000ea195e2c9c2d253637f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44b0000170fda5ea11e015a17d10000002340a3888bbe076b2a5c9d0241a4e752aab3caf088ad0c9bf849225f8153039f563d154c85c5a3772f01efec840ae3e53085f2877adfe737c01f7c24fc50107c19e35e578b9b608e6a7265eaf5af9387a4a7fe7a190641217ff82eac668d005362f571dae348d770376a67cf141bc81cad1151de8d49745fc360e7a89510253668f3211e9c2e1e59840deae9fa409800499711205f910bce24aad30c604ec6c271f9b48184efdfda2e30bb953dd28b31e5720c8cf0b139ae14f814860f0fd204b8348bdb571f7f66ce3d5a4151f2266d0c695f59b93b948b226a1e1fab37b93197b2c736348e2078212d87b8f0469ea30f3ff63dccb61a517929d7508da6fb66e4cba5ac1e403f8c7de7a29814851423eccff5869eedb6bbe8a0efd47f76b32c30c86e72a5767071559bd357234033e8b949ec15ea42f862f94292d24ef01ad1a174e38c9a22a8cae141a49612875becc9fae30d8bfce0aaeb1c8f0e799c5aa343119cd87f8c6ffd413bada16d2751d2efe486de52812a066f75843bcdc036f85ac93489b92009f240fe5befa04d51375dc2000d253102c618a62831f819a575bacd3ed83066d2c0734273883252de1bfbed06cc705c1729d6ccd9a469a393"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:37:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ed32c56b80", @ANYRES32=r2, @ANYBLOB="00000014f1ffffffffffffff0800010073667100480002005bb9c26146fcd2cc9b0000000010000000030000000033cc3598c9aa8178bdf1000000000000000000000000de7f4687000000000000000000000001009900007c24f1583940ea0e363002e94564838f54825863fe646c248656cb5d845549c5ceffcfeaab4260fca524afef20c00352bd32262c964c61f3771603fd386dc70a77e574632bd950e808d63007d6c6251ac28f6b621f863af06767ef3b8444b64c875270810633e2eb7d7a89d0f3cf2074bb2e180708593cd728026dfe7b7bc2cbc705ed95221583ea22eefa47c53252758e28ba4952ba2e86aff40a0cb6088e18f3326fa3a5dcd32cb951da688b87961591b4671e40cf3708000000000000000000321e6e4daef23cf875a45a0643142ac688f2a10d2a194d7079ce17e9cbda5da7ecf526f1406f379e40200000b3c3c00b016f9021957cb27486eea0345bdf43b770452e1353b948841660b1357707dacc631c885e515d18f9e1697a8604cd27f232de35373ad44e60efd73e28c85ce90800002d82680000000000000000cec5268374d0894824e83ff51cae120aae6ad04471171f99ab966cf04f91d117ebb94cdeb5697899e4005dae1be3c6299feb0c80ed6d93136f2d1fcc20fd1d0200000000ea195e2c9c2d253637f48f97061896b83a1aaafb7db5e4ba05edd7dfcfd44b0000170fda5ea11e015a17d10000002340a3888bbe076b2a5c9d0241a4e752aab3caf088ad0c9bf849225f8153039f563d154c85c5a3772f01efec840ae3e53085f2877adfe737c01f7c24fc50107c19e35e578b9b608e6a7265eaf5af9387a4a7fe7a190641217ff82eac668d005362f571dae348d770376a67cf141bc81cad1151de8d49745fc360e7a89510253668f3211e9c2e1e59840deae9fa409800499711205f910bce24aad30c604ec6c271f9b48184efdfda2e30bb953dd28b31e5720c8cf0b139ae14f814860f0fd204b8348bdb571f7f66ce3d5a4151f2266d0c695f59b93b948b226a1e1fab37b93197b2c736348e2078212d87b8f0469ea30f3ff63dccb61a517929d7508da6fb66e4cba5ac1e403f8c7de7a29814851423eccff5869eedb6bbe8a0efd47f76b32c30c86e72a5767071559bd357234033e8b949ec15ea42f862f94292d24ef01ad1a174e38c9a22a8cae141a49612875becc9fae30d8bfce0aaeb1c8f0e799c5aa343119cd87f8c6ffd413bada16d2751d2efe486de52812a066f75843bcdc036f85ac93489b92009f240fe5befa04d51375dc2000d253102c618a62831f819a575bacd3ed83066d2c0734273883252de1bfbed06cc705c1729d6ccd9a469a393"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:37:33 executing program 5: io_setup(0x9, &(0x7f0000000380)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:37:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) [ 2238.662255][T13987] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2238.693553][T13987] netlink: 109 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2238.768956][T13987] bridge0: port 1(bridge_slave_0) entered learning state 03:37:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"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"}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000010000507000000faf381630000000000", @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32=r6, @ANYBLOB], 0x38}}, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:33 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 03:37:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ed32c56b80", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:37:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ed32c56b80", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:37:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) [ 2239.122470][T14005] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2239.205871][T14005] netlink: 109 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2239.257675][T14005] bridge0: port 1(bridge_slave_0) entered learning state 03:37:33 executing program 5: io_setup(0x9, &(0x7f0000000380)=0x0) r1 = socket$unix(0x1, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f00000013c0)=[&(0x7f0000001440)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000), 0x4) 03:37:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ed32c56b80", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) 03:37:33 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x5cc}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 03:37:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) [ 2239.474921][T14006] device sit3 entered promiscuous mode 03:37:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ed32c56b80", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xf, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 2239.759566][T14136] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 2239.788443][T14136] netlink: 109 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2239.810833][T14136] bridge0: port 1(bridge_slave_0) entered learning state 03:37:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 03:37:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0xfeaf) 03:37:34 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001a40)={"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"}) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000010000507000000faf381630000000000", @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32=r6, @ANYBLOB], 0x38}}, 0x0) dup(0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000080)=0x10000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:37:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 03:37:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 03:37:34 executing program 2: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='data=ordered,grpquota,resize=0']) 03:37:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0xfeaf) 03:37:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) [ 2240.264397][T14155] hfsplus: invalid gid specified 03:37:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0xfeaf) [ 2240.293990][T14155] hfsplus: unable to parse mount options 03:37:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x8}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 03:37:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 03:37:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 03:37:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x6, 0x0, 0xfeaf) 03:37:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x8}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) [ 2240.659013][T14165] device sit4 entered promiscuous mode 03:37:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x8}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 03:37:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 03:37:35 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f00000000c0)={0x14, 0x1e, 0x301}, 0x14}}, 0x0) 03:37:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 03:37:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x8}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 03:37:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e651996156ccb77207672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3dc8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a32", 0xf0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffce, 0x0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x5c}}, 0x0) 03:37:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@nobarrier='nobarrier'}, {@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 03:37:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x8}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 03:37:35 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07", 0x8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 2241.578333][T14522] hfsplus: invalid gid specified 03:37:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x8}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) [ 2241.601233][T14522] hfsplus: unable to parse mount options 03:37:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0xfdfdffff00000000, &(0x7f00000003c0)="1e"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="0f"}) 03:37:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1, 0x0, 0x0, {{0x0, 0x8}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 03:37:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xc}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 2241.841586][T14537] binder: 14532:14537 ioctl c0306201 20000440 returned -14 03:37:36 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="24000000560007031dfffd946f610500070000006700000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000000037139323", @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x4, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 03:37:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x0) ftruncate(r0, 0x800799c) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0xa601, 0x2012, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) [ 2242.181403][T14654] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 03:37:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xc}, {}, {0xf}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 2242.256627][T14657] bond1: (slave vti1): The slave device specified does not support setting the MAC address [ 2242.400512][T14657] bond1: (slave vti1): Error -95 calling set_mac_address [ 2242.500854][T14657] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2242.526173][T14657] bond2 (uninitialized): Released all slaves [ 2243.768085][T15548] ================================================================== [ 2243.776248][T15548] BUG: KCSAN: data-race in fsnotify / fsnotify_detach_connector_from_object [ 2243.784920][T15548] [ 2243.787269][T15548] write to 0xffff88812a1903a4 of 4 bytes by task 12359 on cpu 0: [ 2243.795180][T15548] fsnotify_detach_connector_from_object+0xb8/0x210 [ 2243.801871][T15548] fsnotify_put_mark+0x31c/0x3f0 [ 2243.806847][T15548] __x64_sys_inotify_rm_watch+0xd7/0x130 [ 2243.812601][T15548] do_syscall_64+0xcc/0x3a0 [ 2243.817123][T15548] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2243.823145][T15548] [ 2243.825494][T15548] read to 0xffff88812a1903a4 of 4 bytes by task 15548 on cpu 1: [ 2243.833831][T15548] fsnotify+0x17f/0x7d0 [ 2243.838049][T15548] security_file_open+0x188/0x210 [ 2243.843218][T15548] do_dentry_open+0x211/0x970 [ 2243.848560][T15548] vfs_open+0x62/0x80 [ 2243.852699][T15548] path_openat+0xf9f/0x3580 [ 2243.857449][T15548] do_filp_open+0x11e/0x1b0 [ 2243.863776][T15548] do_sys_open+0x3b3/0x4f0 [ 2243.868328][T15548] __x64_sys_open+0x55/0x70 [ 2243.873202][T15548] do_syscall_64+0xcc/0x3a0 [ 2243.878477][T15548] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2243.884388][T15548] [ 2243.886728][T15548] Reported by Kernel Concurrency Sanitizer on: [ 2243.893108][T15548] CPU: 1 PID: 15548 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 2243.901805][T15548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2243.911864][T15548] ================================================================== [ 2243.920045][T15548] Kernel panic - not syncing: panic_on_warn set ... [ 2243.926920][T15548] CPU: 1 PID: 15548 Comm: syz-executor.5 Not tainted 5.5.0-rc1-syzkaller #0 [ 2243.936224][T15548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2243.946285][T15548] Call Trace: [ 2243.949594][T15548] dump_stack+0x11d/0x181 [ 2243.953949][T15548] panic+0x210/0x640 [ 2243.957990][T15548] ? vprintk_func+0x8d/0x140 [ 2243.962870][T15548] kcsan_report.cold+0xc/0xd [ 2243.967570][T15548] kcsan_setup_watchpoint+0x3fe/0x460 [ 2243.972964][T15548] __tsan_read4+0xc6/0x100 [ 2243.977399][T15548] fsnotify+0x17f/0x7d0 [ 2243.981580][T15548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2243.987838][T15548] ? apparmor_file_open+0xfa/0x780 [ 2243.992975][T15548] security_file_open+0x188/0x210 [ 2243.998016][T15548] do_dentry_open+0x211/0x970 [ 2244.002739][T15548] ? security_inode_permission+0xa5/0xc0 [ 2244.008399][T15548] vfs_open+0x62/0x80 [ 2244.012422][T15548] path_openat+0xf9f/0x3580 [ 2244.017082][T15548] ? __read_once_size.constprop.0+0x12/0x20 [ 2244.023015][T15548] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 2244.029299][T15548] ? __read_once_size+0x41/0xe0 [ 2244.034163][T15548] do_filp_open+0x11e/0x1b0 [ 2244.038700][T15548] ? __alloc_fd+0x2ef/0x3b0 [ 2244.043258][T15548] do_sys_open+0x3b3/0x4f0 [ 2244.047693][T15548] __x64_sys_open+0x55/0x70 [ 2244.052217][T15548] do_syscall_64+0xcc/0x3a0 [ 2244.056749][T15548] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2244.062649][T15548] RIP: 0033:0x4150e1 [ 2244.066565][T15548] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 2244.086206][T15548] RSP: 002b:00007f8706486a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 2244.094772][T15548] RAX: ffffffffffffffda RBX: 00007f87064876d4 RCX: 00000000004150e1 [ 2244.102764][T15548] RDX: 00007f8706486b0a RSI: 0000000000000002 RDI: 00007f8706486b00 [ 2244.110787][T15548] RBP: 000000000075bf20 R08: 0000000000000000 R09: 000000000000000a [ 2244.118777][T15548] R10: 0000000000000075 R11: 0000000000000293 R12: 00000000ffffffff [ 2244.126759][T15548] R13: 0000000000000b9e R14: 00000000004cc70a R15: 000000000075bf2c [ 2244.135661][T15548] Kernel Offset: disabled [ 2244.140001][T15548] Rebooting in 86400 seconds..