(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r9, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r9, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 12:01:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x10000800}, 0x0) listxattr(0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r2, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) ioctl$EVIOCREVOKE(r2, 0x40044591, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r4, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r5, 0x0, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r6) ioctl$EVIOCREVOKE(r5, 0x40044591, &(0x7f0000000300)=0x6) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r7, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r9, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r9, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r9, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) 12:01:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0x401}, 0x18}}, 0x0) ppoll(&(0x7f0000000280)=[{}, {r2, 0x1040}], 0x2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) connect$nfc_raw(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 12:01:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x2, &(0x7f00000000c0)=0x7ff, 0x9) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='auxv\x00') 12:01:52 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 12:01:52 executing program 4: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x3c33) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) 12:01:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:52 executing program 1: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:52 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a630fb0428b22a131ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000080)="1008dc5efd79bed0bea617012026ce44948313f83c312de664b8ca8ef087951e310900def09877435f9566ef013ec3eb12a65f53cd106449b76aa8", 0x3b}, {&(0x7f0000000740)="c62f44c0f65528e351467adb19846eaea52615a3fb5801cc252f5a196b9b56a93bf459899b", 0x25}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:01:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:53 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 12:01:53 executing program 1: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:53 executing program 1: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:53 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 12:01:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a630fb0428b22a131ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000080)="1008dc5efd79bed0bea617012026ce44948313f83c312de664b8ca8ef087951e310900def09877435f9566ef013ec3eb12a65f53cd106449b76aa8", 0x3b}, {&(0x7f0000000740)="c62f44c0f65528e351467adb19846eaea52615a3fb5801cc252f5a196b9b56a93bf459899b", 0x25}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:01:54 executing program 1: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80011, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x4, 0x2, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) prctl$PR_GET_TIMERSLACK(0x1e) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8500, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000000)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000003c0)='\x00', 0xffffffffffffffff, 0x0, 0x64) pwritev(r0, &(0x7f0000000240)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f0000000200)) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$nl_route(r2, 0x0, 0x60000801) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x10000, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000180)={0x2b38f9ffce9a4078, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x5, [], @string=&(0x7f0000000100)=0x1}}) accept4$unix(r7, &(0x7f00000002c0), &(0x7f0000000400)=0x6e, 0x800) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, r4}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x111, 0x2}}, 0x20) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r8, 0xffffffffffffffff) 12:01:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a630fb0428b22a131ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000080)="1008dc5efd79bed0bea617012026ce44948313f83c312de664b8ca8ef087951e310900def09877435f9566ef013ec3eb12a65f53cd106449b76aa8", 0x3b}, {&(0x7f0000000740)="c62f44c0f65528e351467adb19846eaea52615a3fb5801cc252f5a196b9b56a93bf459899b", 0x25}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:01:54 executing program 1: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a630fb0428b22a131ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000080)="1008dc5efd79bed0bea617012026ce44948313f83c312de664b8ca8ef087951e310900def09877435f9566ef013ec3eb12a65f53cd106449b76aa8", 0x3b}, {&(0x7f0000000740)="c62f44c0f65528e351467adb19846eaea52615a3fb5801cc252f5a196b9b56a93bf459899b", 0x25}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:01:55 executing program 1: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:55 executing program 2: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:55 executing program 4: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) [ 949.372836][ T3771] vivid-000: reconnect [ 949.388804][ T9169] tipc: TX() has been purged, node left! 12:01:55 executing program 5: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 12:01:55 executing program 1: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:55 executing program 4: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:55 executing program 2: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a630fb0428b22a131ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000080)="1008dc5efd79bed0bea617012026ce44948313f83c312de664b8ca8ef087951e310900def09877435f9566ef013ec3eb12a65f53cd106449b76aa8", 0x3b}, {&(0x7f0000000740)="c62f44c0f65528e351467adb19846eaea52615a3fb5801cc252f5a196b9b56a93bf459899b", 0x25}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:01:55 executing program 5: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a630fb0428b22a131ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000080)="1008dc5efd79bed0bea617012026ce44948313f83c312de664b8ca8ef087951e310900def09877435f9566ef013ec3eb12a65f53cd106449b76aa8", 0x3b}, {&(0x7f0000000740)="c62f44c0f65528e351467adb19846eaea52615a3fb5801cc252f5a196b9b56a93bf459899b", 0x25}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:01:56 executing program 2: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:56 executing program 4: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:56 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 12:01:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000004000000080112000c0001006d6163766c616e00f80002004c0005000a00040000000000000000000a00ebffd11bf5466bca00000a000400ea9c2f85340b00000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaabb20000a000400aaaaaac8aabb00000a000400aaaaaaaaaabb000008000100100000000a000400aaaaaaaaaaaa00000a000400aaaaaaaaaa230000080003000300000009bc030002000000640005000a1904000180c200000300000a000400ffffffffffff00000a000400aaaaaaaaaa2400000a000400ffffffffffff00000a00040000000000000000000afd030000000000000000000a0004000180c200000200000a00040010c784011564000008000300000000020a00050004000000000000008cebcfede90c55c31ad137113554103dd0e6e3aef5c1ef84f27b535b60131f591dd4464468822ffb399f5b35992fce4ba75b5d4549fe212ccbfb1fe64794c22c97601edd8c5be3ac4e10d40001b58b222c3b29b009bc07e0a5b899b4d8a02e4cacb38e82c976fb92f6934ba62de4ab266be7a8aacd9fe1cb8a55e4645005d16a4eab6cf578ca8879b71ccac6766e4b4e0d58dd22a49d9492daf93eab6586dded12b188d31f89c15054f7c532e20f90412d1d9446a593efb12e65ae2b01f9a74299c31e0fb5993300000000f6603b389e34f193cc94f61527418a02a89935ff0dec3ad48e2628d0d27ca32c719cb9c6b93177246e46e94a0d4e230e3de615035665b2feb8add3cf3bce0ed5853a8b21e8541b046d5ecaebf9832f0b"], 0x134}}, 0x10) 12:01:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000001c0), 0x1}, 0x20) [ 950.169378][T10573] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 950.324217][T10781] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 950.348231][T10781] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 12:01:56 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000001c0), 0x1}, 0x20) [ 950.373454][T10573] syz-executor.1 (10573) used greatest stack depth: 9560 bytes left 12:01:56 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 12:01:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="18b551ebc363eb0eb778e0a2851cba73879b9a75af52f552088a630fb0428b22a131ddc0bc1e65b35fa010e6ee058f9cfeeb1df59bc170b76a20ac569be6ed439d3479bd830de819150b", 0x4a}, {&(0x7f0000000040)="4622bd43a6c8e70f601da04e42c4421e00ddea0574f5eb6611d442204ff0da", 0x1f}, {&(0x7f0000000080)="1008dc5efd79bed0bea617012026ce44948313f83c312de664b8ca8ef087951e310900def09877435f9566ef013ec3eb12a65f53cd106449b76aa8", 0x3b}, {&(0x7f0000000740)="c62f44c0f65528e351467adb19846eaea52615a3fb5801cc252f5a196b9b56a93bf459899b", 0x25}], 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 12:01:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) 12:01:57 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000001c0), 0x1}, 0x20) [ 950.658979][T10790] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 950.667112][T10790] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 951.223324][T10798] IPVS: ftp: loaded support on port[0] = 21 [ 951.278732][T10798] chnl_net:caif_netlink_parms(): no params data found [ 951.308382][T10798] bridge0: port 1(bridge_slave_0) entered blocking state [ 951.315468][T10798] bridge0: port 1(bridge_slave_0) entered disabled state [ 951.324051][T10798] device bridge_slave_0 entered promiscuous mode [ 951.332272][T10798] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.343816][T10798] bridge0: port 2(bridge_slave_1) entered disabled state [ 951.351878][T10798] device bridge_slave_1 entered promiscuous mode [ 951.369993][T10798] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 951.381411][T10798] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 951.406729][T10798] team0: Port device team_slave_0 added [ 951.421564][T10798] team0: Port device team_slave_1 added [ 951.443960][ T9169] tipc: TX() has been purged, node left! [ 951.491070][T10798] device hsr_slave_0 entered promiscuous mode [ 951.548644][T10798] device hsr_slave_1 entered promiscuous mode [ 951.588204][T10798] debugfs: Directory 'hsr0' with parent '/' already present! [ 951.716008][T10798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 951.730392][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 951.738668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 951.772394][T10798] 8021q: adding VLAN 0 to HW filter on device team0 [ 951.782236][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 951.791467][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 951.800242][T16443] bridge0: port 1(bridge_slave_0) entered blocking state [ 951.807615][T16443] bridge0: port 1(bridge_slave_0) entered forwarding state [ 951.847878][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 951.856046][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 951.865422][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 951.873956][ T7863] bridge0: port 2(bridge_slave_1) entered blocking state [ 951.881033][ T7863] bridge0: port 2(bridge_slave_1) entered forwarding state [ 951.901312][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 951.910902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 951.920677][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 951.930110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 951.939260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 951.948500][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 951.957705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 951.966804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 951.975431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 952.012380][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 952.021354][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 952.035305][T10798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 952.083562][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 952.091192][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 952.100359][T10798] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 952.181660][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 952.196088][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 952.205608][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 952.213631][ T7863] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 952.245980][T10798] device veth0_vlan entered promiscuous mode [ 952.256630][T10798] device veth1_vlan entered promiscuous mode [ 952.331063][ T9169] device bridge_slave_1 left promiscuous mode [ 952.339804][ T9169] bridge0: port 2(bridge_slave_1) entered disabled state 12:01:58 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x8}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f00000001c0), 0x1}, 0x20) 12:01:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_delrule={0x1c, 0x21, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x6}}, 0x1c}}, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000000)={'macvlan1\x00', @ifru_flags=0x1}) 12:01:58 executing program 5: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) 12:01:58 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) socket(0x10, 0x0, 0x8) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) 12:01:58 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x2) [ 952.388867][ T9169] device bridge_slave_0 left promiscuous mode [ 952.395076][ T9169] bridge0: port 1(bridge_slave_0) entered disabled state [ 952.498110][ T9169] device veth1_vlan left promiscuous mode [ 952.503917][ T9169] device veth0_vlan left promiscuous mode 12:01:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 12:01:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x2) 12:01:59 executing program 5: writev(0xffffffffffffffff, 0x0, 0xffffffffffffffe5) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001900)=[{0x0}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {0x0}, {&(0x7f0000000600)=""/240, 0xf0}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {0x0}], 0x8) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008ec0)=[{{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, &(0x7f0000004200)=[{0x0}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000008640)=[{0x0}], 0x1}}], 0x4, 0x0, &(0x7f0000009140)) 12:01:59 executing program 2: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000600)) 12:01:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x1a001000008}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:01:59 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x2) 12:01:59 executing program 2: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000600)) 12:01:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x1a001000008}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 954.398518][ T9169] device hsr_slave_0 left promiscuous mode [ 954.438486][ T9169] device hsr_slave_1 left promiscuous mode [ 954.494835][ T9169] team0 (unregistering): Port device team_slave_1 removed [ 954.506704][ T9169] team0 (unregistering): Port device team_slave_0 removed [ 954.517183][ T9169] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 954.562581][ T9169] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 954.652646][ T9169] bond0 (unregistering): Released all slaves [ 954.769424][T10816] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 954.777673][T10816] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 954.789801][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 954.798511][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:02:01 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 12:02:01 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x1a001000008}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 954.823905][T11160] IPVS: ftp: loaded support on port[0] = 21 [ 955.004804][T11160] chnl_net:caif_netlink_parms(): no params data found [ 955.089636][T11160] bridge0: port 1(bridge_slave_0) entered blocking state [ 955.096847][T11160] bridge0: port 1(bridge_slave_0) entered disabled state [ 955.115931][T11160] device bridge_slave_0 entered promiscuous mode [ 955.123994][T11160] bridge0: port 2(bridge_slave_1) entered blocking state [ 955.133408][T11160] bridge0: port 2(bridge_slave_1) entered disabled state [ 955.141432][T11160] device bridge_slave_1 entered promiscuous mode [ 955.161653][T11160] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 955.172848][T11160] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 955.192609][T11160] team0: Port device team_slave_0 added [ 955.199733][T11160] team0: Port device team_slave_1 added [ 955.252503][T11160] device hsr_slave_0 entered promiscuous mode [ 955.328490][T11160] device hsr_slave_1 entered promiscuous mode [ 955.378361][T11160] debugfs: Directory 'hsr0' with parent '/' already present! [ 955.411303][T11160] bridge0: port 2(bridge_slave_1) entered blocking state [ 955.418472][T11160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 955.425798][T11160] bridge0: port 1(bridge_slave_0) entered blocking state [ 955.433027][T11160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 955.480312][T11160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 955.493001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 955.501679][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 955.510312][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 955.524286][T11160] 8021q: adding VLAN 0 to HW filter on device team0 [ 955.536472][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 955.545550][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 955.552717][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 955.570859][ T7869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 955.581636][ T7869] bridge0: port 2(bridge_slave_1) entered blocking state [ 955.588743][ T7869] bridge0: port 2(bridge_slave_1) entered forwarding state [ 955.611008][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 955.620581][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 955.630926][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 955.645386][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 955.659018][T11160] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 955.670403][T11160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 955.684894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 955.699903][T11160] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 955.707567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 955.715846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 955.773707][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 955.787047][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 955.798578][T11160] device veth0_vlan entered promiscuous mode [ 955.808822][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 955.817329][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 955.829977][T11160] device veth1_vlan entered promiscuous mode [ 955.992896][T11179] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:02:02 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 12:02:02 executing program 2: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000600)) 12:02:02 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f00000005c0)=""/2, 0x2}], 0x1, 0x0) getpid() r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f00000017c0), 0x73, 0x2) 12:02:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x134}}, 0x10) 12:02:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x9, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x1a001000008}, [@ldst={0x6, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 12:02:02 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r0, &(0x7f0000005f80)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="db23082b9bfe"}, 0x80, 0x0, 0x0, &(0x7f00000026c0)=[{0x10}], 0xf}}], 0x400000000000016, 0x0) [ 956.131284][T11186] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 956.158127][T11186] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. 12:02:02 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaab1c3, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:02 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) 12:02:02 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:02:02 executing program 2: socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000600)) 12:02:03 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) prctl$PR_CAPBSET_DROP(0x18, 0x24) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 956.582762][T11301] block nbd4: Unsupported socket: shutdown callout must be supported. [ 956.606433][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000008e [ 956.625203][ T695] tipc: TX() has been purged, node left! [ 956.691075][T11307] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 956.711498][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000088 [ 956.737188][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000007c [ 956.755866][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000076 12:02:03 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:03 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}}) [ 956.798416][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000006a [ 956.856039][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000064 [ 956.895029][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000005e 12:02:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x0, 0x0, 0x68}, [{}]}, 0x320) [ 956.950504][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000058 12:02:03 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 957.005115][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000052 12:02:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 957.094779][T11298] kvm [11294]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000004c 12:02:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x0, 0x0, 0x68}, [{}]}, 0x320) 12:02:03 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaab1c3, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:03 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaab1c3, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 957.379813][T11526] block nbd4: Unsupported socket: shutdown callout must be supported. 12:02:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x0, 0x0, 0x68}, [{}]}, 0x320) 12:02:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:02:04 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaab1c3, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:04 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaab1c3, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 958.580014][T11662] IPVS: ftp: loaded support on port[0] = 21 [ 958.582967][ T695] device bridge_slave_1 left promiscuous mode [ 958.592401][ T695] bridge0: port 2(bridge_slave_1) entered disabled state [ 958.628745][ T695] device bridge_slave_0 left promiscuous mode [ 958.634899][ T695] bridge0: port 1(bridge_slave_0) entered disabled state [ 958.702803][ T695] device veth1_vlan left promiscuous mode [ 958.708721][ T695] device veth0_vlan left promiscuous mode [ 959.578426][ T695] device hsr_slave_0 left promiscuous mode [ 959.648394][ T695] device hsr_slave_1 left promiscuous mode [ 959.705680][ T695] team0 (unregistering): Port device team_slave_1 removed [ 959.716397][ T695] team0 (unregistering): Port device team_slave_0 removed [ 959.726985][ T695] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 959.762622][ T695] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 959.822077][ T695] bond0 (unregistering): Released all slaves [ 959.969650][T11662] chnl_net:caif_netlink_parms(): no params data found [ 959.999244][T11662] bridge0: port 1(bridge_slave_0) entered blocking state [ 960.006421][T11662] bridge0: port 1(bridge_slave_0) entered disabled state [ 960.014261][T11662] device bridge_slave_0 entered promiscuous mode [ 960.022029][T11662] bridge0: port 2(bridge_slave_1) entered blocking state [ 960.029479][T11662] bridge0: port 2(bridge_slave_1) entered disabled state [ 960.037384][T11662] device bridge_slave_1 entered promiscuous mode [ 960.056762][T11662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 960.067748][T11662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 960.122458][T11662] team0: Port device team_slave_0 added [ 960.129936][T11662] team0: Port device team_slave_1 added [ 960.220750][T11662] device hsr_slave_0 entered promiscuous mode [ 960.293039][T11662] device hsr_slave_1 entered promiscuous mode [ 960.348121][T11662] debugfs: Directory 'hsr0' with parent '/' already present! [ 960.385512][T11662] bridge0: port 2(bridge_slave_1) entered blocking state [ 960.393047][T11662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 960.400399][T11662] bridge0: port 1(bridge_slave_0) entered blocking state [ 960.407426][T11662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 960.462161][T11662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 960.481361][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 960.494322][T16443] bridge0: port 1(bridge_slave_0) entered disabled state [ 960.502539][T16443] bridge0: port 2(bridge_slave_1) entered disabled state [ 960.516421][T11662] 8021q: adding VLAN 0 to HW filter on device team0 [ 960.528272][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 960.537019][T11613] bridge0: port 1(bridge_slave_0) entered blocking state [ 960.544110][T11613] bridge0: port 1(bridge_slave_0) entered forwarding state [ 960.562286][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 960.571214][T16443] bridge0: port 2(bridge_slave_1) entered blocking state [ 960.579612][T16443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 960.603198][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 960.613115][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 960.632004][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 960.640007][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 960.649289][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 960.660370][T11662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 960.678824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 960.686399][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 960.699289][T11662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 960.760698][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 960.770759][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 960.779419][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 960.787382][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 960.797943][T11662] device veth0_vlan entered promiscuous mode [ 960.810440][T11662] device veth1_vlan entered promiscuous mode [ 960.928966][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 960.937616][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:02:07 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:07 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:02:07 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x0, 0x0, 0x68}, [{}]}, 0x320) 12:02:07 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaab1c3, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:07 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaab1c3, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 961.215740][T11685] block nbd4: Unsupported socket: shutdown callout must be supported. 12:02:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:07 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:02:07 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:02:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 961.888683][T11909] block nbd4: Unsupported socket: shutdown callout must be supported. 12:02:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:02:08 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:08 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:02:08 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:09 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:09 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr=0x3, @local}, 0xc) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x202, 0x0, 0xffffff81, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:02:09 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 962.725437][T12239] block nbd4: Unsupported socket: shutdown callout must be supported. 12:02:09 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 963.059424][T12364] block nbd2: Unsupported socket: shutdown callout must be supported. 12:02:09 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:09 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 963.342642][T12371] block nbd0: Unsupported socket: shutdown callout must be supported. [ 963.371157][T12374] block nbd1: Unsupported socket: shutdown callout must be supported. 12:02:09 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 963.433354][T12375] block nbd5: Unsupported socket: shutdown callout must be supported. [ 963.625626][T12481] block nbd4: Unsupported socket: shutdown callout must be supported. 12:02:10 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 12:02:10 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:10 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:10 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:10 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:10 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 964.199559][T12713] block nbd0: Unsupported socket: shutdown callout must be supported. [ 964.243594][T12712] block nbd4: Unsupported socket: shutdown callout must be supported. [ 964.277390][T12714] block nbd2: Unsupported socket: shutdown callout must be supported. [ 964.392428][T12748] block nbd5: Unsupported socket: shutdown callout must be supported. 12:02:10 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 964.505492][T12923] block nbd1: Unsupported socket: shutdown callout must be supported. 12:02:10 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:11 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 964.804511][T12931] block nbd4: Unsupported socket: shutdown callout must be supported. [ 964.842025][T12932] block nbd2: Unsupported socket: shutdown callout must be supported. 12:02:11 executing program 0: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:11 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:11 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:11 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 965.238443][T13137] block nbd3: Unsupported socket: shutdown callout must be supported. [ 965.249439][T13139] block nbd0: Unsupported socket: shutdown callout must be supported. 12:02:11 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 965.278706][T13144] block nbd4: Unsupported socket: shutdown callout must be supported. [ 965.296012][T13146] block nbd5: Unsupported socket: shutdown callout must be supported. [ 965.304334][T13147] block nbd2: Unsupported socket: shutdown callout must be supported. 12:02:11 executing program 4: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 965.616358][T13286] block nbd1: Unsupported socket: shutdown callout must be supported. 12:02:12 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 965.721026][T13357] block nbd4: Unsupported socket: shutdown callout must be supported. 12:02:12 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:12 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) [ 965.946346][T13361] block nbd2: Unsupported socket: shutdown callout must be supported. 12:02:12 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 966.068602][T13464] block nbd5: Unsupported socket: shutdown callout must be supported. 12:02:12 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="c9", 0x16b}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 12:02:12 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) [ 966.390226][T13571] block nbd3: Unsupported socket: shutdown callout must be supported. 12:02:12 executing program 1: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 12:02:12 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 12:02:12 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="c9", 0x16b}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 12:02:13 executing program 1: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 12:02:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) bind(r0, &(0x7f0000000000)=@isdn, 0x80) 12:02:13 executing program 0: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 12:02:13 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:13 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="c9", 0x16b}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 12:02:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) bind(r0, &(0x7f0000000000)=@isdn, 0x80) [ 967.056949][T13702] block nbd5: Unsupported socket: shutdown callout must be supported. 12:02:13 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:13 executing program 1: prlimit64(0x0, 0x8, &(0x7f0000000040), 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r0, 0xb) 12:02:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xbb7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f00000004c0)=""/24, 0x26, 0x18}, 0x20) 12:02:13 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000200)="c9", 0x16b}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r5 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 12:02:13 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) bind(r0, &(0x7f0000000000)=@isdn, 0x80) 12:02:13 executing program 1: mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 12:02:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r2}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) 12:02:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) [ 967.499670][T13721] block nbd3: Unsupported socket: shutdown callout must be supported. 12:02:14 executing program 5: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200), 0x4) ptrace$setsig(0x4203, r3, 0x1b, 0x0) memfd_create(&(0x7f0000000040)='\x00', 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$P9_ROPEN(r5, &(0x7f0000000040)={0x18}, 0x18) sendto$inet(r5, &(0x7f0000000480)="8b", 0x1, 0xfffffffffffffffd, 0x0, 0x0) recvmmsg(r5, &(0x7f0000005d00)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/148, 0xff1e}], 0x1}}, {{0x0, 0xffffffffffffffcd, 0x0}}], 0x40001de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x2a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:02:14 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) bind(r0, &(0x7f0000000000)=@isdn, 0x80) 12:02:14 executing program 1: mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 12:02:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) [ 967.867171][T13761] block nbd5: Unsupported socket: shutdown callout must be supported. 12:02:14 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x1) 12:02:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) 12:02:14 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffeb9, 0x0, 0x0, 0x0) 12:02:14 executing program 1: mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) 12:02:14 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:02:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) 12:02:15 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x1) 12:02:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r2}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) [ 968.738096][ T27] audit: type=1804 audit(1578916935.144:262): pid=13988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir212792437/syzkaller.gAoYMs/20/bus" dev="sda1" ino=17217 res=1 12:02:15 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x1) 12:02:15 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffeb9, 0x0, 0x0, 0x0) [ 968.863154][ T27] audit: type=1804 audit(1578916935.224:263): pid=13983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir212792437/syzkaller.gAoYMs/20/bus" dev="sda1" ino=17217 res=1 12:02:15 executing program 1: mount$overlay(0x0, 0x0, &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xca, 0x80001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$nbd(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x5) write$FUSE_DIRENTPLUS(0xffffffffffffffff, 0x0, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) [ 968.928104][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 968.933899][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:02:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) 12:02:15 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r2}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) [ 969.095725][ T27] audit: type=1804 audit(1578916935.264:264): pid=13983 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir212792437/syzkaller.gAoYMs/20/bus" dev="sda1" ino=17217 res=1 12:02:15 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:02:15 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000000540)=[{0x0}], 0x1) [ 969.210085][ T27] audit: type=1804 audit(1578916935.404:265): pid=13988 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir212792437/syzkaller.gAoYMs/20/bus" dev="sda1" ino=17217 res=1 12:02:15 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:02:15 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r2}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) 12:02:15 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="5c433b5d520e0643c34d591d9b0971c316b19b346879ea55f8335c0400696d9b75d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b9b63b1d479d4ca3d0cd0515bac62a366349e6c9087385b00d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db95f3a91bb4db811d7103353338281339ff01000000000000b70d705263c10974d35711741fa46efd3a90247bdf1d829a88c738c067b9bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0491da8ef9fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c9b642f3400a724bf056cb8924d25fd29306d365a05aea71b4d0870a6519b315d9733fe0512f3d43936f91a4d36b27cc505bce73100003c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af501a267b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23edafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb3941b1e3269e81cf9e57760a9bd015922c01e894fd90ebb3a3989090dbc258f438d1834575e563d7b77165abaeef2a9e95de97893472535cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74721c25cb93ea22416128d64658d808d1104e7be8bc29c89f6eff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee0100b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc611853e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d444778a5ee4eacc035600000000000000000009fa2ee0a41133f5547425636667ca1f69ddf8c24e1a6075ce7e8c02f6569b857483b6c10699b8dd4bbacb3cacee21bca594e2f120835baed034f412b73f163e079d2ff471ff6ad6498b792c689668b030da47ffca61e3f2bfb79605141911231110c97ee3332e2f35717fdd273acfdcca332bb0a8fce00"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) [ 969.408116][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 969.413919][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 969.418100][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:02:16 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r2}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) [ 969.590557][ T27] audit: type=1804 audit(1578916936.004:266): pid=14034 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir212792437/syzkaller.gAoYMs/21/bus" dev="sda1" ino=16978 res=1 [ 969.648102][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 969.653881][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:02:16 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffeb9, 0x0, 0x0, 0x0) [ 969.720400][ T27] audit: type=1804 audit(1578916936.114:267): pid=14036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir212792437/syzkaller.gAoYMs/21/bus" dev="sda1" ino=16978 res=1 12:02:16 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 12:02:16 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:02:16 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 970.204988][ T27] audit: type=1804 audit(1578916936.614:268): pid=14254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir349913901/syzkaller.MhnqVu/969/bus" dev="sda1" ino=17297 res=1 12:02:16 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r2}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) [ 970.347608][ T27] audit: type=1804 audit(1578916936.754:269): pid=14358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir212792437/syzkaller.gAoYMs/22/bus" dev="sda1" ino=17073 res=1 12:02:16 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = eventfd2(0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffeb9, 0x0, 0x0, 0x0) 12:02:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) [ 970.558455][ T27] audit: type=1804 audit(1578916936.964:270): pid=14254 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir349913901/syzkaller.MhnqVu/969/bus" dev="sda1" ino=17297 res=1 [ 970.618820][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 970.625319][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 970.733152][ T27] audit: type=1804 audit(1578916937.144:271): pid=14358 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir212792437/syzkaller.gAoYMs/22/bus" dev="sda1" ino=17073 res=1 12:02:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0027000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)={r2}) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000006ffc)=0x400000000008, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket(0x0, 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) 12:02:17 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:02:17 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="5c433b5d520e0643c34d591d9b0971c316b19b346879ea55f8335c0400696d9b75d231d2bedd456620a0a676f7e789ecbfc897b337f010cdd9afbbeccc549ee0ba7733c495dc8d33f8ec2fa455870267066b9f575b9b63b1d479d4ca3d0cd0515bac62a366349e6c9087385b00d9041aa6a417a6a07a746c17ef1b55fb44ec88d4a026db95f3a91bb4db811d7103353338281339ff01000000000000b70d705263c10974d35711741fa46efd3a90247bdf1d829a88c738c067b9bebd31117d8d27152b050000000000000053e6129f0dedb8b6d2b8b70c5bd879c64fcf45b4e616f36d71bb0fa863741f541e8c9c54b86a79acccf642decbb67d809476d78ae6d6a0491da8ef9fcfec8c4781de0cb0c1f26e9c04a5409daa099e45ef450e84f1608b0d025a5c33e5f12c9b642f3400a724bf056cb8924d25fd29306d365a05aea71b4d0870a6519b315d9733fe0512f3d43936f91a4d36b27cc505bce73100003c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af501a267b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23edafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb3941b1e3269e81cf9e57760a9bd015922c01e894fd90ebb3a3989090dbc258f438d1834575e563d7b77165abaeef2a9e95de97893472535cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74721c25cb93ea22416128d64658d808d1104e7be8bc29c89f6eff95a3f384f4a5e866c2401f3768b3d6ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430e5744ee0100b982eabd353a22f6662fa18f2538a81ecfb6a7e11b3194c147f9fcc7371c005d4c44eff14a67b961e7e26bc611853e809fdd5ab3e5c80473e645fb510f8213df50ccb3ba22187d444778a5ee4eacc035600000000000000000009fa2ee0a41133f5547425636667ca1f69ddf8c24e1a6075ce7e8c02f6569b857483b6c10699b8dd4bbacb3cacee21bca594e2f120835baed034f412b73f163e079d2ff471ff6ad6498b792c689668b030da47ffca61e3f2bfb79605141911231110c97ee3332e2f35717fdd273acfdcca332bb0a8fce00"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) 12:02:17 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x2, 0x20) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) creat(&(0x7f00000001c0)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 12:02:17 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x240088c0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2001010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x28, 0x0, 0x5, 0x0, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x3}, [@nested={0x14}]}, 0x28}}, 0x1) dup(0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000100)) 12:02:17 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a9030003000000000000000008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edf6987bdd028d9a5605d1b73d76ea549e2660a87087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:02:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 12:02:18 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a9030003000000000000000008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edf6987bdd028d9a5605d1b73d76ea549e2660a87087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:02:18 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 12:02:18 executing program 5: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:18 executing program 2: r0 = socket$inet(0x2, 0x2000000000003, 0x2) dup(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x5) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xcd, &(0x7f0000000000), 0x3c) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r5 = socket$inet(0x2, 0x6000000000000003, 0x6) sendto$inet(r5, 0x0, 0xe9, 0x4804, &(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10) splice(r5, 0x0, 0xffffffffffffffff, 0x0, 0x2000000000000c1a, 0x6) socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000001c0)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') write$apparmor_exec(r7, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/835], 0x2c1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r8, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r8, 0x84, 0x17, &(0x7f0000000100)={r10}, 0x3a4) sendto$inet6(r6, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) [ 971.168089][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 972.794018][T14368] selection: kmalloc() failed 12:02:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 12:02:19 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a9030003000000000000000008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edf6987bdd028d9a5605d1b73d76ea549e2660a87087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:02:19 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 12:02:19 executing program 5: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:19 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad4301000000000095000000000000000500000000000000950000000000000029cc11ce043098b7939b912e7bd8c5004acf53be3ea114ff2047eab21d3fd7044bacfc39e0e6a2697029692400a88625427fac8f24c19e086ff689429343cceed49bfb10125e71cc5f3d852cffd10efbbd7774a7b9d318a688fcd62779d29458de9c2afd4c965ee02ee994fb40cd9355a5e30eecbaecbbd348906d47990d11fd024c856da2fd37dd3843494d72c5126cf3a4fbecf2190cd2d5e8363f264fe7510137db289b13a2d2"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:19 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x240088c0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2001010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x28, 0x0, 0x5, 0x0, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x3}, [@nested={0x14}]}, 0x28}}, 0x1) dup(0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000100)) 12:02:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0x1132}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) 12:02:20 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:20 executing program 5: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="0000001045a2571f3729cb9788c7c67a34644207958d10a951b23c4c354729996c6cf01d1256c6b8fcb13c26fe23e0e38eee4b7e032c8fdf45c3cc95a20ab88b0c2518a40dc770b456b4c30529d8acb3c86ccd953c980c695a8e47c55ca47f96800192d448fdeeef86715a1f2e10edd765a3645b8f73bd587853fd6bb47684068dbc3f9c58449b643c37fa04b36e4fd703402ba4e7ca4fdcf8a2faf161d3b39bd0ab26224e326b1812aa0e6b4f54b8c2cab945ad32bec3502821b1405e71e3af57feb6a5350f4dec8c9b2f5b2c8c4f47a6f716aad1780bf915b5b68ce1374cce0ae39b05f2e36fa7bfc30bd1d24bceb7624f0f02c0e321037b594017bf9b603dc534fe765dc73a1e7ad0e6487ecbfcce687173a54a4ac1e275928c2d4fd863ebf77ac44e3cd864b145fc2b14d28edae7d90ebd0e88938e0c58c8c17453d659da0892448ef024d4862d4132aae0b85cc36393961341988a8c4ee3fa207f32b80ee02bde26d634615207a76a3fdf6c040dfebc94ba7641ef145ad945a1dc01c4d64c6a271d8d6281b08dc3be774edc8f8464fbbd958aab1cad269889936e334a6eb1d19c8ac0c1bc64088c44901e4860be74d9d12f66ba445d6df4e6ee45c37b57c65d7025c3c87632c23c863ce5994efeccd2e32d0c2464ff7792b9a48e911a162f337304b60f5f4a6ef596e98530ce3e8945e499e436bcf675dcc700ffa3f372a5ecefc2680394520dc16a0885046821125d6fea00009ece0d8f02dd4dd05b4da2f80a67012efd4252e3ca8122f5bf6c37030b782c2b0b4fdd02378bf2e6f31695b9ee186dd342bd510161f54ae1e7a21c5155f9fe0ab3e99d992248ca8901c627a963dcb599b8c1b51a7b83e845aded73223373b4e7ddb30543f3a08609057079eedaa6103cf9ecc5960044c5bce553c597e82a4a1c42c7745a58618106679ba97c9fca5dfb607261ea9eb26c1be713da7e67d923cd2b17f34f52a1359ddfe1bf07ad1a2c54a9cbcfc81415fe329be1fb2bb9ff998121ef86c0a73ab36aa0dbba0b6f3c72a788a03771976d12de691e565bd85bce06ec57ec69e6f8bc38cc9eeab06833cc504fcea084481655b765bd2bea9a21812c54bc74bf02c87a68b4c020c903a5f94eed2b693dea2f699c180244b8a3dbe00c2713f7086facb86ec4c94fd309fe5c9bd3ca12e9d30ad7c19d5565a4bbaefc8ed6be1691182090ab1eacd71ac8b2c039292eb983e1a013c7576a389b4eae26777c2e544247cb5b4b31a46737706f4c189822af3158c62f60f0df7f37fd633a9f4951b5870a541a1f97ede50926d94e1ea27008a6043919dec9ca2f408fe163e787ae565c0a1ee52429c73fb8a43d0e842033be5e8f320e39abde9e54c1235b1b6903a4146af116c309e84b234846621b32afb24437f61742ef04d678a1f9e78e55af39c00505a05d4c1af0f3e5991d8b6af5e431fa05401df74178bcdfceed11adbdc386728ddad00f2c1b9c105eeaf75f17f9fbfbe861c867809203f60fc95e4d64bd22e179c083b24735b8bd59eb3f5696088ef1f5dc87ad4e0f336cee35189148a7dae9d3adca334342556724b290e1e37f80999e25f9cc310a4605c8b35f0736bdbc602e716f14f963420250dc23b9ce111fc369c01ab768a873b09d9b57677625e7bd4aad227685986d506a367d5c9a53167c553501c1b33f3b0324e302083f092aefcfc21ba5f174931d457a1ca83dc8d1dff26392119ce9722c5825eb382576b2fe153b14aa24cc79fbd25f55082f9aa5592faefb16ce7f344e9262a4e2a6090aa6b9fc7ede99817643fef54700b699d87371218771279857cd086648a25d4536d230a320feb74825d60b2296dc7d85d89b70c076b10b57d49ca9e00be6e5d8a135ae5202a4218c024069b752ff85d6558ff35729a209a30e138c5fd7962500ef86ae2ea92698fe7766383e85e632cceff03e8b13885f2ddd76e851074d55a382491406d9b9edfa0debfe16a08a7173a8ebc9cb897159b2061ee25c0436b1d681cb7cd885e4063bb2720c386e22795ff9f1940c4a78dc2a541c4cf90d3b722b6b370d0154ae98ce07eec45d0c30c2c3eacb02961a85dd8dc24143bcf64afd7f109c3a3e953779d45ae27970bd0ee757cf792d762bf3295ccadd3671a9a7bdb6a5f9734e45e9fcd7a50d9db10514ea4d0e44bf97c6490eda1157a7e67cf65613a4f658954a4eb0df3d95db8d867b61bcd468e16a4efe9d0c0a4932278b9a8192efc9b234c95efc2f9f1afec412ba992a0f974cf142067b9a2efb28f70d013945db5a3051a44492fd89a73017cacc7b75fbf4c7cb25ea9e54dd46534aec42aab83e7ccb0e9a3fa3fb3d3b60e0b01f47509e6aabdc6e5a4cf1f11db55d640448945421ac4d7ed1a71170600922b39b3f40c876a80386d3f33aa8a1a725cab6c95349cc9f5e408dbb319278cfdddaf0bbf3c40a5c07ce85b9dfd3cfa1236543ed7f23193c72ab13e81f8f121e6776c45c1c437a5d55f6fedfec84f77dd0d73433cf141a2650edb18b97ac3513b3ce43fad333fb2e750ff92837dbcaf19fb9451d153cdd06db3cb8bea1f757d2c38ebabe28f2975aeaa7e738230c95bac7c6acf213baeaa3f51473cb1607dca9872fba3526eb1e77ad4a97dd307d327da3a7b9c4a4d0c893cbd0db88f1dd2df070f7c49b11b84c7cb7c2cbdce9cb910e79ba2811b1482b97e8cadd33c42be868ea2669c78254af3d41bfa6977897e71c6cc796f7e8864dbcad818fe64e315ad5075deadb9d234879d6ef8774b525fcc0e1b9f79b2ec776a551291ed26aa1e1e02c0cfc83b9448757b3e69fbb98a87bc9d72a2f933d3dd81136c1bb80c7cad2e641add6b7966bede4c5e305c6ee3d726f229d289bdde7c053e339fd39925e9030ebf351932cc1a82671c8c9dbdfb4f82e20ee416e660a40fc8324a8c82f259f28fdcf7c0808e13f7420601a4580e33a14c80e8c3acec52dd6ef2121bb9205850678d5ad04c18de860cfe83ecf96f33d4e522fec71da1f5e6dbd96466f833e1ae382b79207d2e890605915deb5994984136d664ed73f0810e2c60573ab1a7ea71f95f51be4e6192995e6e767e93e0d5e0ff485a7fcb64b06e4069fbcd5369296ac2f2760c1077fd33fffb4fc29144a5951e208962fb6f753991e1a8285fd5d56138aae346c96238f41ca3cc873afb0f42bcc6eb6b5c2360f96f2f38a9af9d4085b7af6718032a7e8b57f900dac72e480304b46f56a0bb8173b63978a17364f479422bddd6963548fc4d9b72c37e23306b6faa2bda5dcf8600766ff84fb6d5883d60811aa3433706748cb08dd879cffc6c28d41bdfb2c221db120344939d49301a18a8d6ba87d492282ccee010d408a8256deac097d18dbb3384e8074d67ccb07f11c9529bfa4d64ed37db7bf7e4a4e2fba9dc7d5a743afee6b9d12d380acf01b47a2272577c9d762fb8aae3e96b8af396ee541e82e9fd0bd1ea959b27ef11ab7e63eafbacde7d5c3b42e9e7ded5369103953e8eb0491cf139e0fda3cee07413bc949a6a3a8e803730b5ce9f76b508f6bd0cdb3bfe5b4c1bb770ca86f8c9f9819df513636380a72735156988a0231e0f0742210ee5a07806495360f775cddccba878d3521928e5431ed2bea0b403c320f284d1a590b30d9f9e1eef88997d8c31333c2f72576ea645014ed06ba1ca3e8225a0038a5e7710c819d098689a4526ee6087063f854661a07e39525fa37774703243fb32848903e9c05bcc928936cd0bb6e492f40363ec1022401175c538a75f928df5d048fc9e5d2d1f7257feea4ea762d8a1acfde8882240fccb7575463e704e4562e61f33cf7ad521dab6ad09b3db5b1449345aabc87318c06e82849722e6909152b2194ed4543804b750d012b6e4c92f0e5efbdec22306db4ed90d6378b54a82f987ee3b1f9e63a11cf9511eaf8af00c5e997a6ffde57a15e7391ae9afea80e64f932ed8410567af1126ec095c78d1f9b83d1f5d9dabf634933398ca7371e9d902465d88ae2ee4f08ad70099d924699d68186f02fbf1bc41db66c3848cdefe0a278ace8adfafa420778a0b3f0ac449c5172b9d88f5ac1012e1632fb89d29f314e65ce040c7e556a7a1f3c3186bedb26e21c1c8b9d1f0275bce9010ac67387b51006d51d2f9ec869248513c9ac0d4b01398a923700302d9edad5ac1cee6bac036e4715fc00a634444315f12ce864898f71c1d6df3c5e7a79401eb9aa5b1e94935d4e105e866fbf7f0d7abea414791f859f3eeac56a3b19c0380af4584f5a28ea5ac68d53d3f6d0540f48ba14f570e94f664dc123669442ad183676bdfd00fa11f282c851e4e6be1ec61ac347c585186f00c22aa501e007878763c5ed79cf3e862140cee200684334cd4edbfeed4a390019c1990863144d96673bb2ea37276c8d420cd162ad4017d8b1b65a204b51db917ad294e02167ac3fccc058f3eff810a67310c8435a2d6770f85c593d6c8155865f796496e728403b284c659701f06e4681d9cedaa749ac367dbf827fb3b56fdea2b7b2ce684c39df72034381ce36246379ff8bd4731d67679c7c160889c9693e4d6873eb89c843990a671dd964364368b2267b168cddc39e844f1f8894c09769ce48190da2ffe3a3ceb4ab3d0d11e6b8f99842c688b2042aa516b591eb5985d6dcd124cc37292532484b3f6766121c5320018b77d5ab288858d4bea84904e9235a64b1325af912dfb3b45f06c811fa26712b307638f2c6f7447485f55a2dbcce5c59cb238a3001c2187e47c139fe19cf1104b9480928fde43c661a098c959bfe3bdd0a7971113a49c636c7b09a3d644a520f9a2200bdea7e34a69a1857392c49321a47e7e0ea51cc48823e478d742ec58ffc0baa30bdaac72c570c815b1ea6da7fc9a7bdba49c2591e2aba7cc1ba2e0f929263f66ab9bef3b7015e0582fd4d575f02d12a05c282356ba8fa6b7204e8a66fd4274f126be55f25a787204e21204473789a02cc9de499bbb3eee7f1b846ab337b56650fdc8a75dacee5d9dbe7e693d4e703efc9f6fa1a26a5bdead52e6f7602c536ae5ca8ebfc1185aabae1a730d5fe7b201f0b33f939e7de437d28577ea7c86fded1b7f938fca51ef079c7011cee7ec186586192b8542ab25013c2d9b52a0c24ac9f195b85100ad2923c31224e801cd22820dd4cd6161bb323170a87a78d80042eef6030300063897e8d35b3ac640c7cb49b03084471e1f99314e796c04e8900fc4850241f1f1a23802c91c774478728056ebf7d531103de4243a9c8ace9e7502c54fed1227410794a05ce9d4ba8e22773845d17f88bb310f54dfe93a3c16828462b576d327a91c4e666ecc78a481fd36a0e7752a70eac8b3f8810bd67a11d4153414c79d361593d32a19d6197e862e649beb149bbfc791d50b410004b5f925fbb770c315e96963dae46b33e6dbcdf76b1bf779f42f5632f5e0ff02410e3fc7991acfdcfd17d880766d83ebfc14df0e27d80d19a9d06b1515cfd8aadb91587c1870f0b66bd5d6be0435e57ab623b6d48af92fb31f0e4c83f8dcd5c493af94f4e766e82a84afdcb05d52eead95c6d1bf3ab02f2313689e8720fe4b5c390479e30d91d903cf3ed8dc9ff89e666eeee41a4641ca75423877851e6379d62e4b92aab96864c41710f97bd6190781de7cfd945c6e7c6f1c99e66381be9aad72ae54232e79db87c49734148952d324e294c872adcd6dcb0102616a93a7afdd00c73db1b8d1a452b7e9acc221ad366b80c9aa6b797e66bc5fe0d8b0fd2f28b13baf45bcb702a7bc500"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:20 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a9030003000000000000000008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edf6987bdd028d9a5605d1b73d76ea549e2660a87087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 12:02:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 12:02:20 executing program 2: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 12:02:21 executing program 5: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:21 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:21 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) bind$pptp(r0, &(0x7f0000001300)={0x18, 0x2, {0x0, @dev}}, 0x1e) [ 974.736639][T14747] selection: kmalloc() failed 12:02:21 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x240088c0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2001010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x28, 0x0, 0x5, 0x0, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x3}, [@nested={0x14}]}, 0x28}}, 0x1) dup(0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000100)) 12:02:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 12:02:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@can_newroute={0x34, 0x18, 0x801, 0x0, 0x0, {}, [@CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "78ad03de8edc8a65"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xffffffffffffffff}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 12:02:22 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) bind$pptp(r0, &(0x7f0000001300)={0x18, 0x2, {0x0, @dev}}, 0x1e) 12:02:22 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) bind$pptp(r0, &(0x7f0000001300)={0x18, 0x2, {0x0, @dev}}, 0x1e) 12:02:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@can_newroute={0x34, 0x18, 0x801, 0x0, 0x0, {}, [@CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "78ad03de8edc8a65"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xffffffffffffffff}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 12:02:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@can_newroute={0x34, 0x18, 0x801, 0x0, 0x0, {}, [@CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "78ad03de8edc8a65"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xffffffffffffffff}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 12:02:22 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @loopback}}, 0x1e) bind$pptp(r0, &(0x7f0000001300)={0x18, 0x2, {0x0, @dev}}, 0x1e) [ 976.692684][T15285] selection: kmalloc() failed 12:02:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 12:02:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001840)=@can_newroute={0x34, 0x18, 0x801, 0x0, 0x0, {}, [@CGW_MOD_AND={0x18, 0x1, {{{}, 0x0, 0x0, 0x0, 0x0, "78ad03de8edc8a65"}, 0x2}}, @CGW_CS_XOR={0x8, 0x5, {0x0, 0xffffffffffffffff}}]}, 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 12:02:23 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:02:23 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:23 executing program 3: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040), 0x19) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x240088c0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000000)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2001010}, 0xc, &(0x7f00000004c0)={&(0x7f0000000680)={0x28, 0x0, 0x5, 0x0, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x3}, [@nested={0x14}]}, 0x28}}, 0x1) dup(0xffffffffffffffff) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r2, 0x4b41, &(0x7f0000000100)) 12:02:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x0, 0x0, 0x800}}) 12:02:23 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x110, 0x6, 0x0, &(0x7f0000000000)=0xffffffffffffffc6) 12:02:24 executing program 1: socket$inet6(0xa, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) readlink(0x0, &(0x7f0000000180)=""/65, 0x41) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64", 0x27}], 0x1) 12:02:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 12:02:24 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x110, 0x6, 0x0, &(0x7f0000000000)=0xffffffffffffffc6) 12:02:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) [ 978.737486][T15447] selection: kmalloc() failed [ 979.721592][T15448] selection: kmalloc() failed 12:02:26 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:02:26 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x110, 0x6, 0x0, &(0x7f0000000000)=0xffffffffffffffc6) 12:02:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 12:02:26 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:26 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:26 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:26 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x110, 0x6, 0x0, &(0x7f0000000000)=0xffffffffffffffc6) 12:02:26 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 12:02:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:27 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:27 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:02:27 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:27 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 12:02:27 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:27 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xe3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000380), 0x91a) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000380), 0x91a) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) mmap(&(0x7f0000ad9000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0xe51c4ccec778198c) ioctl$TCSETXW(0xffffffffffffffff, 0x4b52, &(0x7f0000000000)={0x20, 0x8000, [0x9, 0x9c4, 0x4, 0x0, 0x7], 0x2}) rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f00000000c0)=0x8, 0x4) 12:02:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:02:28 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:28 executing program 2: socket$alg(0x26, 0x5, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video2\x00', 0x2, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) eventfd(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 12:02:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 981.602278][T15951] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:02:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 12:02:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 981.919676][T15966] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 981.966194][T15966] x_tables: ip6_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING 12:02:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:02:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 12:02:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000010000000015, 0x5, 0x0) getsockopt(r0, 0x114, 0x2716, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0x7ffff000) 12:02:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 12:02:29 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) [ 982.633811][T16090] x_tables: ip6_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING 12:02:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:02:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="5800000000000000110000000700000078b391a7049c7cf7879687602d371a603f5109db834ebd40f48f47cc39e32dc0fbdf43e3474f105d7a2d16bb79e5299d8eb2fb19c861789a4454ab226944f41068957efe42f15895270000000000001000000000000000000000000900000000010000000000008400000000400200107ba3678f2b7ac8c8e31370d32246ed34ee98e9df6f8e40f9d80d8adcf324e0b47075e279da7a6ed3871dd81d972a5255f00dd490ae6972bf3e6bb05e0421e359d839f7c37e66a2dd9436a4f097dae595ea13b8a1e89ee48b23b97fda14cfff8fa2c94b9ec88f0612755e347e58f2adf0945072ba5fd7310989d1ca0e44aaf40a1cd5f9ecdc06bc46cf4a4b18199c1062177f0b7be75b2279aa863f13eb9cfc3704e064737ece7472b35337224f315040f7c082da75ea681643b0f19f0b485ebcc16ca5986db646df7ee3f4c3c7ca68a04aec2a5999a0d28f34ad6e82608759a30ca9e7539156311e0000000000000080000000000000000b010000010000004d4b3d72066e3758a87e16fe33c93215123609d19b0a278c8000ee13a29b95f1310277883cd3a66374385250216b22fa84ac16885e58ddb0a3d632cdefcd593e5dc3e830be0563194b18a8235221559cfa2f1671a15da371141e5bae96497f629a7ce5b169a4ccac93c84d0000000000000100000000000035020000040000df8c609ccd031d668fa3495e087c00e2c805c1bfc009505228be1f62c73cedeb6c7639d7b55af9c51365abd2ad777c553216bc9c0893a4cc2e0182febc461bd1a75c2561015aa3f3390924834fc5e93af3c61e6b3236c0c8428efae51a5af72170a46cdb71369fe1c841f1b67a0512e758686ee2d827fb35d2912eeb675494d778511e6928e6f0b0feb2ee4a1e92641b7ee5bc1cc74401fcd83b2afbc57bebe81256a1b57d7feaba00de5c45fb0d86c950924249516910ed13030fcebe2e0831e3622a153038831b2f1a4e8b71ab041689aaed1d7ceeb01e1e134d0d8e23a3ad89d20c1a26db5863d73d9fb441c6e69cb1d1c2a44ccc2e1ee3a816f2db16ab3e8a78435e440040000000000000002602000008000000dcd76f00dcb78c1a91ddf94006e84028193831c3c4b0f491d0558f29da3a02ab703902d2f11ad9a1db06e460fe0e0000180000000000000000000000ff0f00003f65e6fb000000007e688e59ca4735f52baf0097498fd008c7d79826ce531d0dbbc3b502c7b8c9840c0b75771ffa5a0571a5"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 982.764054][T16097] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 12:02:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 982.821452][T16097] x_tables: ip6_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING 12:02:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) [ 983.069475][T16107] x_tables: ip6_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING 12:02:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 12:02:29 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00', {}, {}, 0x3a}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 12:02:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="5800000000000000110000000700000078b391a7049c7cf7879687602d371a603f5109db834ebd40f48f47cc39e32dc0fbdf43e3474f105d7a2d16bb79e5299d8eb2fb19c861789a4454ab226944f41068957efe42f15895270000000000001000000000000000000000000900000000010000000000008400000000400200107ba3678f2b7ac8c8e31370d32246ed34ee98e9df6f8e40f9d80d8adcf324e0b47075e279da7a6ed3871dd81d972a5255f00dd490ae6972bf3e6bb05e0421e359d839f7c37e66a2dd9436a4f097dae595ea13b8a1e89ee48b23b97fda14cfff8fa2c94b9ec88f0612755e347e58f2adf0945072ba5fd7310989d1ca0e44aaf40a1cd5f9ecdc06bc46cf4a4b18199c1062177f0b7be75b2279aa863f13eb9cfc3704e064737ece7472b35337224f315040f7c082da75ea681643b0f19f0b485ebcc16ca5986db646df7ee3f4c3c7ca68a04aec2a5999a0d28f34ad6e82608759a30ca9e7539156311e0000000000000080000000000000000b010000010000004d4b3d72066e3758a87e16fe33c93215123609d19b0a278c8000ee13a29b95f1310277883cd3a66374385250216b22fa84ac16885e58ddb0a3d632cdefcd593e5dc3e830be0563194b18a8235221559cfa2f1671a15da371141e5bae96497f629a7ce5b169a4ccac93c84d0000000000000100000000000035020000040000df8c609ccd031d668fa3495e087c00e2c805c1bfc009505228be1f62c73cedeb6c7639d7b55af9c51365abd2ad777c553216bc9c0893a4cc2e0182febc461bd1a75c2561015aa3f3390924834fc5e93af3c61e6b3236c0c8428efae51a5af72170a46cdb71369fe1c841f1b67a0512e758686ee2d827fb35d2912eeb675494d778511e6928e6f0b0feb2ee4a1e92641b7ee5bc1cc74401fcd83b2afbc57bebe81256a1b57d7feaba00de5c45fb0d86c950924249516910ed13030fcebe2e0831e3622a153038831b2f1a4e8b71ab041689aaed1d7ceeb01e1e134d0d8e23a3ad89d20c1a26db5863d73d9fb441c6e69cb1d1c2a44ccc2e1ee3a816f2db16ab3e8a78435e440040000000000000002602000008000000dcd76f00dcb78c1a91ddf94006e84028193831c3c4b0f491d0558f29da3a02ab703902d2f11ad9a1db06e460fe0e0000180000000000000000000000ff0f00003f65e6fb000000007e688e59ca4735f52baf0097498fd008c7d79826ce531d0dbbc3b502c7b8c9840c0b75771ffa5a0571a5"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:30 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="5800000000000000110000000700000078b391a7049c7cf7879687602d371a603f5109db834ebd40f48f47cc39e32dc0fbdf43e3474f105d7a2d16bb79e5299d8eb2fb19c861789a4454ab226944f41068957efe42f15895270000000000001000000000000000000000000900000000010000000000008400000000400200107ba3678f2b7ac8c8e31370d32246ed34ee98e9df6f8e40f9d80d8adcf324e0b47075e279da7a6ed3871dd81d972a5255f00dd490ae6972bf3e6bb05e0421e359d839f7c37e66a2dd9436a4f097dae595ea13b8a1e89ee48b23b97fda14cfff8fa2c94b9ec88f0612755e347e58f2adf0945072ba5fd7310989d1ca0e44aaf40a1cd5f9ecdc06bc46cf4a4b18199c1062177f0b7be75b2279aa863f13eb9cfc3704e064737ece7472b35337224f315040f7c082da75ea681643b0f19f0b485ebcc16ca5986db646df7ee3f4c3c7ca68a04aec2a5999a0d28f34ad6e82608759a30ca9e7539156311e0000000000000080000000000000000b010000010000004d4b3d72066e3758a87e16fe33c93215123609d19b0a278c8000ee13a29b95f1310277883cd3a66374385250216b22fa84ac16885e58ddb0a3d632cdefcd593e5dc3e830be0563194b18a8235221559cfa2f1671a15da371141e5bae96497f629a7ce5b169a4ccac93c84d0000000000000100000000000035020000040000df8c609ccd031d668fa3495e087c00e2c805c1bfc009505228be1f62c73cedeb6c7639d7b55af9c51365abd2ad777c553216bc9c0893a4cc2e0182febc461bd1a75c2561015aa3f3390924834fc5e93af3c61e6b3236c0c8428efae51a5af72170a46cdb71369fe1c841f1b67a0512e758686ee2d827fb35d2912eeb675494d778511e6928e6f0b0feb2ee4a1e92641b7ee5bc1cc74401fcd83b2afbc57bebe81256a1b57d7feaba00de5c45fb0d86c950924249516910ed13030fcebe2e0831e3622a153038831b2f1a4e8b71ab041689aaed1d7ceeb01e1e134d0d8e23a3ad89d20c1a26db5863d73d9fb441c6e69cb1d1c2a44ccc2e1ee3a816f2db16ab3e8a78435e440040000000000000002602000008000000dcd76f00dcb78c1a91ddf94006e84028193831c3c4b0f491d0558f29da3a02ab703902d2f11ad9a1db06e460fe0e0000180000000000000000000000ff0f00003f65e6fb000000007e688e59ca4735f52baf0097498fd008c7d79826ce531d0dbbc3b502c7b8c9840c0b75771ffa5a0571a5"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:31 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:32 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="5800000000000000110000000700000078b391a7049c7cf7879687602d371a603f5109db834ebd40f48f47cc39e32dc0fbdf43e3474f105d7a2d16bb79e5299d8eb2fb19c861789a4454ab226944f41068957efe42f15895270000000000001000000000000000000000000900000000010000000000008400000000400200107ba3678f2b7ac8c8e31370d32246ed34ee98e9df6f8e40f9d80d8adcf324e0b47075e279da7a6ed3871dd81d972a5255f00dd490ae6972bf3e6bb05e0421e359d839f7c37e66a2dd9436a4f097dae595ea13b8a1e89ee48b23b97fda14cfff8fa2c94b9ec88f0612755e347e58f2adf0945072ba5fd7310989d1ca0e44aaf40a1cd5f9ecdc06bc46cf4a4b18199c1062177f0b7be75b2279aa863f13eb9cfc3704e064737ece7472b35337224f315040f7c082da75ea681643b0f19f0b485ebcc16ca5986db646df7ee3f4c3c7ca68a04aec2a5999a0d28f34ad6e82608759a30ca9e7539156311e0000000000000080000000000000000b010000010000004d4b3d72066e3758a87e16fe33c93215123609d19b0a278c8000ee13a29b95f1310277883cd3a66374385250216b22fa84ac16885e58ddb0a3d632cdefcd593e5dc3e830be0563194b18a8235221559cfa2f1671a15da371141e5bae96497f629a7ce5b169a4ccac93c84d0000000000000100000000000035020000040000df8c609ccd031d668fa3495e087c00e2c805c1bfc009505228be1f62c73cedeb6c7639d7b55af9c51365abd2ad777c553216bc9c0893a4cc2e0182febc461bd1a75c2561015aa3f3390924834fc5e93af3c61e6b3236c0c8428efae51a5af72170a46cdb71369fe1c841f1b67a0512e758686ee2d827fb35d2912eeb675494d778511e6928e6f0b0feb2ee4a1e92641b7ee5bc1cc74401fcd83b2afbc57bebe81256a1b57d7feaba00de5c45fb0d86c950924249516910ed13030fcebe2e0831e3622a153038831b2f1a4e8b71ab041689aaed1d7ceeb01e1e134d0d8e23a3ad89d20c1a26db5863d73d9fb441c6e69cb1d1c2a44ccc2e1ee3a816f2db16ab3e8a78435e440040000000000000002602000008000000dcd76f00dcb78c1a91ddf94006e84028193831c3c4b0f491d0558f29da3a02ab703902d2f11ad9a1db06e460fe0e0000180000000000000000000000ff0f00003f65e6fb000000007e688e59ca4735f52baf0097498fd008c7d79826ce531d0dbbc3b502c7b8c9840c0b75771ffa5a0571a5"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:32 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:32 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:33 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:33 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:33 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:34 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="5800000000000000110000000700000078b391a7049c7cf7879687602d371a603f5109db834ebd40f48f47cc39e32dc0fbdf43e3474f105d7a2d16bb79e5299d8eb2fb19c861789a4454ab226944f41068957efe42f15895270000000000001000000000000000000000000900000000010000000000008400000000400200107ba3678f2b7ac8c8e31370d32246ed34ee98e9df6f8e40f9d80d8adcf324e0b47075e279da7a6ed3871dd81d972a5255f00dd490ae6972bf3e6bb05e0421e359d839f7c37e66a2dd9436a4f097dae595ea13b8a1e89ee48b23b97fda14cfff8fa2c94b9ec88f0612755e347e58f2adf0945072ba5fd7310989d1ca0e44aaf40a1cd5f9ecdc06bc46cf4a4b18199c1062177f0b7be75b2279aa863f13eb9cfc3704e064737ece7472b35337224f315040f7c082da75ea681643b0f19f0b485ebcc16ca5986db646df7ee3f4c3c7ca68a04aec2a5999a0d28f34ad6e82608759a30ca9e7539156311e0000000000000080000000000000000b010000010000004d4b3d72066e3758a87e16fe33c93215123609d19b0a278c8000ee13a29b95f1310277883cd3a66374385250216b22fa84ac16885e58ddb0a3d632cdefcd593e5dc3e830be0563194b18a8235221559cfa2f1671a15da371141e5bae96497f629a7ce5b169a4ccac93c84d0000000000000100000000000035020000040000df8c609ccd031d668fa3495e087c00e2c805c1bfc009505228be1f62c73cedeb6c7639d7b55af9c51365abd2ad777c553216bc9c0893a4cc2e0182febc461bd1a75c2561015aa3f3390924834fc5e93af3c61e6b3236c0c8428efae51a5af72170a46cdb71369fe1c841f1b67a0512e758686ee2d827fb35d2912eeb675494d778511e6928e6f0b0feb2ee4a1e92641b7ee5bc1cc74401fcd83b2afbc57bebe81256a1b57d7feaba00de5c45fb0d86c950924249516910ed13030fcebe2e0831e3622a153038831b2f1a4e8b71ab041689aaed1d7ceeb01e1e134d0d8e23a3ad89d20c1a26db5863d73d9fb441c6e69cb1d1c2a44ccc2e1ee3a816f2db16ab3e8a78435e440040000000000000002602000008000000dcd76f00dcb78c1a91ddf94006e84028193831c3c4b0f491d0558f29da3a02ab703902d2f11ad9a1db06e460fe0e0000180000000000000000000000ff0f00003f65e6fb000000007e688e59ca4735f52baf0097498fd008c7d79826ce531d0dbbc3b502c7b8c9840c0b75771ffa5a0571a5"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:02:35 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:35 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x30002000, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 12:02:35 executing program 4: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:35 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:35 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = socket$inet6(0xa, 0x1000080002, 0x0) dup3(r3, r2, 0x0) 12:02:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = socket$inet6(0xa, 0x1000080002, 0x0) dup3(r3, r2, 0x0) 12:02:36 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:36 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = memfd_create(0x0, 0x0) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r3, 0xc05c6104, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r5, 0x36) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0xc000, 0x80000003) r6 = creat(&(0x7f0000000300)='./file0\x00', 0xe) ioctl$FS_IOC_SETFLAGS(r6, 0x40086602, 0x0) write$cgroup_type(r6, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r6, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r6, 0xc058534f, &(0x7f00000000c0)={{0x49, 0x9}, 0x0, 0xfffffffc, 0x0, {0x16}, 0xa, 0x6}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, 0x0) r7 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r7}, &(0x7f0000000480)=0x0) clock_gettime(0x0, &(0x7f0000000500)) r9 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001a40)) r11 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) open$dir(&(0x7f0000000240)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r12 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r12, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r12, &(0x7f00000002c0)='threaded\x00', 0x10211) fallocate(r12, 0x3, 0x0, 0x80000003) socket$inet6(0xa, 0xa, 0x8c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r13 = dup(0xffffffffffffffff) getsockopt$netlink(r13, 0x10e, 0x0, 0x0, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r14, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = dup(r14) getsockopt$netlink(r15, 0x10e, 0x0, 0x0, &(0x7f0000000000)) r16 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r16, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) sendmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003080)=[{&(0x7f0000001b00)="c9d8ddbba2813ad3e5f0839f53a89d1108d0524a98c285af719eb7adc1866a16e1e5865365eaa57f2ca52144e9c1bf5be7202f6c3b2c5a07f21d20f756f41bd30c3b1c1eeee11632059477d23bc3b5d04233f672ab082651ea52bb8c17eb", 0x5e}, {&(0x7f0000001b80)="89373bf6191b4b2aa4ef116769520e82a054fef0ff44b05fd0fd478194c3de0ad939776379b272bf777d10e4fc43a288718c7568fe4964b68021359a5477aa872cbc4f01f34612f518ac764c2c5a", 0x4e}, {&(0x7f0000001c00)}, {0x0}, {&(0x7f0000003540)}, {&(0x7f0000001ec0)="99703957cc599c3602e014e7aaabb3776f97682c24931f00c4cdfc0fc7c16147e0a7e4ce52e173b10aa1cb40603ca2d8a853ec3e0e821bb9475765b55d08f9cf51e4ad61a0ebe7260fced0ae8ea3c8a1e87002d02d95f18372665604fc4e25aa3158e9ec0be1f1046bffa7de8d96e2694daae04ec45e340a012226fb7c6b1d04fcdd21b1b61ca9789b8a3c2c8525a0a82f1f8a5e16", 0x95}, {0x0}], 0x7, &(0x7f0000003b40)=ANY=[@ANYBLOB="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"], 0x386}}], 0x2, 0x0) timer_settime(r8, 0x0, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 12:02:36 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0xa808) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2475, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r4, r5, 0x0, 0xa808) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x9, 0x8001, 0x0, 0xa, 0x1c, 0x8, "255c56a6de7f4b7fb97cbc25ecc8247d541f35675a0963e985ad2cbdcc91ed77819128732fe3fdb9dbd4d30fac47bcc9882caacdad5dc6e89787350c8526860a", "36469cdff41d20751686edfeaf05b6b62d264cc2463c9450bceeee88fd8aa7768c63803845d364b1489cdbdff8260b94f5ad91809e7a51544bbae27679f1796d", "dedcfff1e49abe73e6bfe98617e683cacec270051db05dd30c5080493bc4678f", [0x1000, 0x4]}) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') r6 = syz_open_dev$sndmidi(&(0x7f0000653fee)='/dev/snd/midiC#D#\x00', 0x200, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000080)={0x0, @adiantum}) 12:02:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = socket$inet6(0xa, 0x1000080002, 0x0) dup3(r3, r2, 0x0) 12:02:37 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:37 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:37 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = socket$inet6(0xa, 0x1000080002, 0x0) dup3(r3, r2, 0x0) 12:02:37 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = socket$inet6(0xa, 0x1000080002, 0x0) dup3(r3, r2, 0x0) 12:02:37 executing program 1: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 991.581166][T11613] libceph: connect (1)[d::]:6789 error -101 [ 991.587174][T11613] libceph: mon0 (1)[d::]:6789 connect error [ 991.599452][T11613] libceph: connect (1)[d::]:6789 error -101 [ 991.605547][T11613] libceph: mon0 (1)[d::]:6789 connect error 12:02:38 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x3d6}]) 12:02:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = socket$inet6(0xa, 0x1000080002, 0x0) dup3(r3, r2, 0x0) 12:02:38 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:38 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:38 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = socket$inet6(0xa, 0x1000080002, 0x0) dup3(r3, r2, 0x0) 12:02:38 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x3d6}]) [ 992.282144][ T12] libceph: connect (1)[8::6]:6789 error -101 [ 992.299424][ T12] libceph: mon1 (1)[8::6]:6789 connect error 12:02:38 executing program 1: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:39 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x3d6}]) 12:02:39 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:39 executing program 0: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:39 executing program 1: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:39 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x3d6}]) 12:02:39 executing program 0: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:39 executing program 1: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:39 executing program 2: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 993.683522][ T12] libceph: connect (1)[d::]:6789 error -101 [ 993.693152][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 993.722873][ T12] libceph: connect (1)[d::]:6789 error -101 12:02:40 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ptrace$pokeuser(0x6, 0x0, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 12:02:40 executing program 0: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:40 executing program 4: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) [ 993.754197][ T12] libceph: mon0 (1)[d::]:6789 connect error 12:02:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:02:40 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:02:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:02:41 executing program 2: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 994.632801][T18550] dump_vmcs: 9 callbacks suppressed [ 994.639979][T18550] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 994.667179][ T12] libceph: connect (1)[8::6]:6789 error -101 [ 994.679995][ T12] libceph: mon1 (1)[8::6]:6789 connect error 12:02:41 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:02:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:02:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:02:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:41 executing program 4: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:02:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:41 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) [ 995.352570][ T12] libceph: connect (1)[8::6]:6789 error -101 [ 995.361189][ T12] libceph: mon1 (1)[8::6]:6789 connect error [ 995.447922][ T12] libceph: connect (1)[8::6]:6789 error -101 [ 995.487581][ T12] libceph: mon1 (1)[8::6]:6789 connect error 12:02:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) [ 995.653573][T18691] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:02:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 996.080117][T18710] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:02:42 executing program 2: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:42 executing program 4: gettid() mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x5, {{0x2, 0x5, 0x5ee1ddab, 0x9, 0x10000, 0x7, 0x8001, 0x9}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) sched_getattr(r0, 0x0, 0x0, 0x0) clone3(&(0x7f0000000540)={0x6000, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000240), {0x2a}, &(0x7f0000000280)=""/28, 0x1c, &(0x7f0000000300)=""/106, &(0x7f00000005c0)}, 0x50) setpriority(0x0, 0x0, 0xffff) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8400, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 12:02:42 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 996.361587][T18731] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 996.683567][T18735] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 996.758596][ T12] libceph: connect (1)[d::]:6789 error -101 [ 996.772659][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 996.786074][ T12] libceph: connect (1)[8::6]:6789 error -101 12:02:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 996.824845][ T12] libceph: mon1 (1)[8::6]:6789 connect error [ 996.868255][T18747] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:02:43 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:43 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 997.418269][ T12] libceph: connect (1)[d::]:6789 error -101 [ 997.428156][ T12] libceph: mon0 (1)[d::]:6789 connect error 12:02:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:43 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:44 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 997.672218][T18775] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:02:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:02:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x40}, {0x6}]}) 12:02:44 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) close(r1) 12:02:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) 12:02:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x40}, {0x6}]}) 12:02:44 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x40}, {0x6}]}) 12:02:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) close(r1) 12:02:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {r1, r2/1000+10000}, {0x4, 0x8, 0x56, 0x6, 0x81, 0x80, "b1da2d23"}, 0x0, 0x0, @offset=0x9, 0x7}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r4, 0x821, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x2090}, 0x4000000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @dev}, 0x10) [ 998.744693][T18894] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 12:02:45 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044103, &(0x7f0000000000)) 12:02:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x7a6172a430e1732f, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r2, 0xc018620c, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) fsmount(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r5, 0x4048ae9b, &(0x7f0000000100)={0x90003}) pkey_alloc(0x0, 0x6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:02:45 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{0x40}, {0x6}]}) 12:02:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) close(r1) 12:02:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x8, 0x0) 12:02:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000011c0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0xd0, 0x0, 0x1c8, 0xd0, 0xd0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x4, 0x0, {[{{@ipv6={@rand_addr="ab427566f063f4d9891dc928fa09823e", @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xfffffffffffffe9c}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'gretap0\x00'}, 0x0, 0x210, 0x238}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x85f) 12:02:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x8, 0x0) 12:02:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000011c0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0xd0, 0x0, 0x1c8, 0xd0, 0xd0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x4, 0x0, {[{{@ipv6={@rand_addr="ab427566f063f4d9891dc928fa09823e", @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xfffffffffffffe9c}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'gretap0\x00'}, 0x0, 0x210, 0x238}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x85f) 12:02:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x2000000000000107, 0x1, &(0x7f00000000c0)="010000000000060000071a80000001cc", 0x10) close(r1) 12:02:45 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044103, &(0x7f0000000000)) 12:02:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x8, 0x0) 12:02:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000011c0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0xd0, 0x0, 0x1c8, 0xd0, 0xd0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x4, 0x0, {[{{@ipv6={@rand_addr="ab427566f063f4d9891dc928fa09823e", @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xfffffffffffffe9c}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'gretap0\x00'}, 0x0, 0x210, 0x238}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x85f) 12:02:46 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044103, &(0x7f0000000000)) 12:02:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:02:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x8, 0x0) 12:02:46 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044103, &(0x7f0000000000)) 12:02:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000011c0)=@filter={'filter\x00', 0xe, 0x4, 0x4d0, 0xd0, 0x0, 0x1c8, 0xd0, 0xd0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x4, 0x0, {[{{@ipv6={@rand_addr="ab427566f063f4d9891dc928fa09823e", @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond0\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xfffffffffffffe9c}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'gretap0\x00'}, 0x0, 0x210, 0x238}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x85f) 12:02:46 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:46 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044103, &(0x7f0000000000)) 12:02:46 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044103, &(0x7f0000000000)) 12:02:46 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:02:46 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:02:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:02:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:02:47 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:02:47 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4, 0x11, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x40044103, &(0x7f0000000000)) 12:02:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:02:47 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:47 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) 12:02:47 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:47 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xd, &(0x7f0000000100)}], 0x492492492492642, 0x0) 12:02:47 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:48 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:02:48 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 12:02:48 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) [ 1001.877909][T20174] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:02:48 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) [ 1002.042647][T20182] team0: Port device veth3 added 12:02:48 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) [ 1002.204710][T20174] team0: Port device veth3 removed 12:02:48 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:48 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 1002.590144][T20401] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1002.656351][T20401] team0: Port device veth5 added 12:02:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) [ 1002.858445][T20401] team0: Port device veth5 removed 12:02:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x260}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:02:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 12:02:49 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:02:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 12:02:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x4c, &(0x7f0000000000)=0x87f7ae7aad64f6c5, 0x4) [ 1003.125584][T20712] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1003.270321][T20723] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1003.298836][T20775] team0: Port device veth7 added 12:02:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 12:02:49 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x4c, &(0x7f0000000000)=0x87f7ae7aad64f6c5, 0x4) [ 1003.437141][T20714] team0: Port device veth7 removed [ 1003.453291][T20926] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 12:02:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x260}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:02:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023cd3741ce8074c5fe8524c0306554362ddd4c0617b1ed0cd8cb892ef805ab93a186423f124b7c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e3", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x28}}, 0x0) 12:02:50 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = syz_open_dev$radio(0x0, 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f00000001c0), 0x120) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0xc80) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000040), 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x200004) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r4, &(0x7f00000012c0)="20265c927f1f6588b967481241ba7860f46ef65ac610ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) sendto$inet(r1, &(0x7f0000000500)="6bb3c52c9f9ee86fb44dd6dc311a5ce87cceec4f44bc92332c8e5679eeb388043617f453f635c27f182a94970cc816601581123226410da19532680e6ad975e371655576ffebf328cd76a9c74309e2176ea6423d50a60a3570442636ed0058f5e9afb28dfa55c5b3bf9091f842b933f3613d71781d57e1462f0c5641acb96de4349e3708260d50da9d9ccbc1b5f1f59e3bdec5e142749b2c31e63feeb49e2a114fb909cadb96aa29074a52c25fc0685ecc2e8d00c4eb701e047e579ce810259a431180db51a0062f958971f4dda1be03019c7c4fbe7addc43f", 0xd9, 0x4000008, 0x0, 0x0) 12:02:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x4c, &(0x7f0000000000)=0x87f7ae7aad64f6c5, 0x4) 12:02:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x260}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 1003.855412][T21058] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 12:02:50 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mtu(r0, 0x29, 0x4c, &(0x7f0000000000)=0x87f7ae7aad64f6c5, 0x4) 12:02:50 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x260}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 1003.977256][T21058] team0: Port device veth9 added [ 1004.198818][T21058] team0: Port device veth9 removed 12:02:50 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 12:02:50 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x260}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:02:50 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x260}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:02:50 executing program 1: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0}) 12:02:50 executing program 0: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xabf543b4162708cd, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7b7, 0x10, 0x0, 0xfffffe09}, 0x14) 12:02:51 executing program 0: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xabf543b4162708cd, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7b7, 0x10, 0x0, 0xfffffe09}, 0x14) 12:02:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0}) 12:02:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0}) 12:02:51 executing program 0: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xabf543b4162708cd, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7b7, 0x10, 0x0, 0xfffffe09}, 0x14) 12:02:51 executing program 2: io_setup(0x9ac, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000300)=0x0) io_setup(0x7, &(0x7f0000000240)) io_destroy(r0) io_setup(0xd7b, &(0x7f0000000080)) 12:02:51 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0, 0x260}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x33d, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 12:02:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0}) 12:02:51 executing program 0: r0 = socket$kcm(0x2b, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0xabf543b4162708cd, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x7b7, 0x10, 0x0, 0xfffffe09}, 0x14) 12:02:51 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0}) 12:02:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 12:02:51 executing program 2: io_setup(0x9ac, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000300)=0x0) io_setup(0x7, &(0x7f0000000240)) io_destroy(r0) io_setup(0xd7b, &(0x7f0000000080)) 12:02:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) 12:02:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 12:02:52 executing program 2: io_setup(0x9ac, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000300)=0x0) io_setup(0x7, &(0x7f0000000240)) io_destroy(r0) io_setup(0xd7b, &(0x7f0000000080)) 12:02:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) 12:02:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0}) 12:02:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 12:02:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) 12:02:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:52 executing program 3: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, 0x0) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0}) 12:02:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 12:02:52 executing program 2: io_setup(0x9ac, &(0x7f0000000000)) io_setup(0x6, &(0x7f0000000300)=0x0) io_setup(0x7, &(0x7f0000000240)) io_destroy(r0) io_setup(0xd7b, &(0x7f0000000080)) 12:02:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) 12:02:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:53 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:53 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:54 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:54 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:54 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:54 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) 12:02:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 12:02:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 12:02:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) 12:02:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:55 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 12:02:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x34022, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc3, 0x0, @perf_bp={0x0, 0x11}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) getresuid(&(0x7f0000000300)=0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1b1) setresuid(0xee00, r3, r5) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x120080, &(0x7f00000003c0)={'trans=tcp,', {'port'}, 0x2c, {[{@aname={'aname', 0x3d, '{{\x0f%.)]#'}}], [{@subj_role={'subj_role', 0x3d, '/dev/md0\x00'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r1}}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'sysadm_u'}}]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback, 0x6}, 0xfffffffffffffe7f) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x5bd, 0x0) unshare(0x2000600) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='mountinfo\x00') preadv(r6, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0xa}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0x154}, {&(0x7f0000001380)=""/239, 0xfc36}], 0x9a, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x10f280) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 12:02:55 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 12:02:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sysfs$3(0x3) 12:02:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001800120008000100736974000c00020008000100", @ANYRES32=r4], 0x38}}, 0x0) 12:02:56 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 12:02:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 12:02:56 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:02:56 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:02:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) 12:02:56 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 12:02:56 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7040000000000006a0a00fe000000008500000032000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0x44, 0xbe, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072beb3014cd3ec8a755c1e1380081ffad000036e8d5000000010000001400000500240609880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) 12:02:56 executing program 2: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0xfffffe33) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 12:02:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 12:02:56 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) write(r2, 0x0, 0x0) [ 1010.444242][T22280] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 12:02:56 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) 12:02:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) 12:02:57 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 12:02:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) 12:02:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) write(r2, 0x0, 0x0) 12:02:57 executing program 3: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x0) [ 1010.765891][T22405] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 12:02:57 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) 12:02:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) write(r2, 0x0, 0x0) 12:02:57 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick, {}, {}, @connect}], 0xfcc8) [ 1011.057735][T22418] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 12:02:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) 12:02:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 12:02:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) 12:02:57 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3ff}}, 0xe8) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) write(r2, 0x0, 0x0) [ 1011.307809][T22434] sctp: [Deprecated]: syz-executor.3 (pid 22434) Use of int in maxseg socket option. [ 1011.307809][T22434] Use struct sctp_assoc_value instead 12:02:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) [ 1011.395361][T22444] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing [ 1011.538483][T22455] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 12:02:58 executing program 1: setrlimit(0x7, &(0x7f0000000000)) pipe2(0x0, 0x0) 12:02:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) 12:02:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) 12:02:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 12:02:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) [ 1011.833194][T22463] sctp: [Deprecated]: syz-executor.3 (pid 22463) Use of int in maxseg socket option. [ 1011.833194][T22463] Use struct sctp_assoc_value instead 12:02:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x3c5) 12:02:58 executing program 1: setrlimit(0x7, &(0x7f0000000000)) pipe2(0x0, 0x0) [ 1011.956822][T22475] BFS-fs: bfs_fill_super(): loop4 is unclean, continuing 12:02:58 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) 12:02:58 executing program 1: setrlimit(0x7, &(0x7f0000000000)) pipe2(0x0, 0x0) 12:02:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) 12:02:58 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) [ 1012.234599][T22485] BFS-fs: bfs_fill_super(): loop2 is unclean, continuing 12:02:58 executing program 1: setrlimit(0x7, &(0x7f0000000000)) pipe2(0x0, 0x0) [ 1012.306043][T22496] sctp: [Deprecated]: syz-executor.3 (pid 22496) Use of int in maxseg socket option. [ 1012.306043][T22496] Use struct sctp_assoc_value instead 12:02:58 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) 12:02:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) 12:02:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, 0x4) 12:02:59 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) 12:02:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:02:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) 12:02:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) [ 1012.750090][T22512] sctp: [Deprecated]: syz-executor.3 (pid 22512) Use of int in maxseg socket option. [ 1012.750090][T22512] Use struct sctp_assoc_value instead 12:02:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) 12:02:59 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) 12:02:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x28, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}, [{}]}, 0x78) 12:02:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 12:02:59 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r1) 12:02:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:02:59 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:02:59 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0ee867914529f69b3342", 0xb}], 0x1) 12:02:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x28, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}, [{}]}, 0x78) 12:02:59 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 12:02:59 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="31251e1976d1406c787e63ca6c20350f"}, 0x710000) 12:02:59 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:03:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0ee867914529f69b3342", 0xb}], 0x1) 12:03:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:03:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x28, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}, [{}]}, 0x78) 12:03:00 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, 0x0, 0x0) 12:03:00 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:03:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0ee867914529f69b3342", 0xb}], 0x1) 12:03:00 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="31251e1976d1406c787e63ca6c20350f"}, 0x710000) 12:03:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x28, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4b}, [{}]}, 0x78) 12:03:00 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000240)={{}, {0x80}, 0x0, 0x2}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40505331, &(0x7f0000000140)={{}, {0x20000000000080}, 0x0, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 12:03:00 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="31251e1976d1406c787e63ca6c20350f"}, 0x710000) 12:03:00 executing program 2: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) write$UHID_CREATE2(r2, 0x0, 0x0) 12:03:00 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="8e0ee867914529f69b3342", 0xb}], 0x1) 12:03:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:00 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:00 executing program 2: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) write$UHID_CREATE2(r2, 0x0, 0x0) 12:03:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 12:03:01 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="31251e1976d1406c787e63ca6c20350f"}, 0x710000) 12:03:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:01 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="31251e1976d1406c787e63ca6c20350f"}, 0x710000) 12:03:01 executing program 2: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) write$UHID_CREATE2(r2, 0x0, 0x0) 12:03:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 12:03:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:01 executing program 2: syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfa\x81\x00\x00\x00\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7.\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r2 = dup2(r1, r0) write$UHID_CREATE2(r2, 0x0, 0x0) 12:03:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:01 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="31251e1976d1406c787e63ca6c20350f"}, 0x710000) 12:03:01 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 12:03:01 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:02 executing program 1: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000001380)="89", 0x1, 0x0, &(0x7f0000001280)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x5}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr="31251e1976d1406c787e63ca6c20350f"}, 0x710000) 12:03:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b40)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in6=@dev}, {@in6=@empty, 0x0, 0x33}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x144}}, 0x0) 12:03:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:02 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:03 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x1f8, 0x0, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 12:03:03 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='security.security.capabili'], &(0x7f0000000280)='security\x00', 0x9, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='security.apparmor\x00', &(0x7f0000000180)='security.capability\x00', 0x14, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x18, 0x0) 12:03:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801}]}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040), 0x10) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_NMI(r3, 0xae9a) 12:03:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) [ 1017.647157][T23225] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 12:03:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) 12:03:04 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 12:03:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x1f8, 0x0, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) [ 1018.050497][T23320] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 1018.102733][T23333] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 12:03:04 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x1f8, 0x0, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 12:03:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff76, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) r3 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x196, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r5 = dup3(0xffffffffffffffff, r4, 0x0) dup2(r5, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000300)='/dev/vcsa#\x00', 0x80, 0x18000) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000340)=0x9, 0x4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0xfff, 0x3) [ 1018.463672][T23353] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 12:03:05 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) 12:03:05 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3d8, 0x0, 0x1f8, 0x0, 0x1f8, 0x1f8, 0x308, 0x308, 0x308, 0x308, 0x308, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x1d8, 0x1f8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x2, 0x0, 'syz0\x00'}}, @common=@unspec=@statistic={{0x38, 'statistic\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 12:03:05 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statfs(&(0x7f0000000080)='./bus\x00', &(0x7f0000001e40)=""/4096) 12:03:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet6(0xa, 0x2000000000801, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) sendto$inet6(r1, 0x0, 0xffffffffffffff8e, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 1019.066603][T23470] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1019.122119][T23470] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1019.177011][T23470] CPU: 1 PID: 23470 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1019.185723][T23470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1019.195807][T23470] Call Trace: [ 1019.199462][T23470] dump_stack+0x11d/0x181 [ 1019.203891][T23470] sysfs_warn_dup.cold+0x1c/0x33 [ 1019.208855][T23470] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 1019.215016][T23470] sysfs_create_link+0x5c/0xa0 [ 1019.219847][T23470] device_add+0x514/0x1040 [ 1019.224323][T23470] ? __tsan_read8+0x71/0x100 [ 1019.228945][T23470] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1019.234907][T23470] wiphy_register+0x12c9/0x17d0 [ 1019.239802][T23470] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1019.246137][T23470] ? ieee80211_cs_list_valid+0x10a/0x170 [ 1019.251847][T23470] ieee80211_register_hw+0xcb5/0x1ea0 [ 1019.257258][T23470] ? hrtimer_init+0x59/0x150 [ 1019.261867][T23470] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 1019.267648][T23470] ? kasprintf+0x74/0xa0 [ 1019.272023][T23470] hwsim_new_radio_nl+0x63d/0x890 [ 1019.277209][T23470] genl_rcv_msg+0x413/0x900 [ 1019.281767][T23470] netlink_rcv_skb+0xb0/0x260 [ 1019.286636][T23470] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 1019.292988][T23470] genl_rcv+0x32/0x50 [ 1019.296983][T23470] netlink_unicast+0x3a6/0x4d0 [ 1019.301777][T23470] netlink_sendmsg+0x4d3/0x8b0 [ 1019.306561][T23470] ? netlink_unicast+0x4d0/0x4d0 [ 1019.311587][T23470] sock_sendmsg+0x9f/0xc0 [ 1019.315929][T23470] ____sys_sendmsg+0x49d/0x4d0 [ 1019.320711][T23470] ___sys_sendmsg+0xb5/0x100 [ 1019.325323][T23470] ? __fget+0xb8/0x1d0 [ 1019.329445][T23470] ? apic_timer_interrupt+0xa/0x20 [ 1019.334635][T23470] ? __tsan_unaligned_write4+0x6f/0x110 [ 1019.340266][T23470] __sys_sendmsg+0xa0/0x160 [ 1019.344797][T23470] __x64_sys_sendmsg+0x51/0x70 [ 1019.349573][T23470] do_syscall_64+0xcc/0x3a0 [ 1019.354126][T23470] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1019.360026][T23470] RIP: 0033:0x45af49 [ 1019.363949][T23470] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1019.383561][T23470] RSP: 002b:00007ff45564fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1019.391979][T23470] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 1019.400036][T23470] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 1019.408010][T23470] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1019.416168][T23470] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4556506d4 12:03:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8, 0x0, 0x7a}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 12:03:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100)=0x5, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 1019.424163][T23470] R13: 00000000004caa15 R14: 00000000004e3f38 R15: 00000000ffffffff [ 1019.568094][ C0] net_ratelimit: 1 callbacks suppressed [ 1019.568105][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1019.579534][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:03:06 executing program 5: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 1019.617408][T23598] BPF:[1] INT (anon) [ 1019.631343][T23598] BPF:size=5 bits_offset=122 nr_bits=8 encoding=(none) 12:03:06 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:03:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x620, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1019.667088][T23598] BPF: [ 1019.676806][T23598] BPF:nr_bits exceeds 128 [ 1019.702946][T23598] BPF: [ 1019.702946][T23598] [ 1019.741797][T23598] BPF:[1] INT (anon) [ 1019.745908][T23598] BPF:size=5 bits_offset=122 nr_bits=8 encoding=(none) 12:03:06 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statfs(&(0x7f0000000080)='./bus\x00', &(0x7f0000001e40)=""/4096) [ 1019.795475][T23598] BPF: [ 1019.806155][T23598] BPF:nr_bits exceeds 128 12:03:06 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 1019.848276][T23598] BPF: [ 1019.848276][T23598] 12:03:06 executing program 5: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 1019.978281][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 1019.978306][ T27] audit: type=1804 audit(1578916986.374:274): pid=23710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir517404186/syzkaller.MfakIh/963/file0/bus" dev="loop3" ino=134 res=1 [ 1020.009959][ T27] audit: type=1804 audit(1578916986.374:275): pid=23719 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir517404186/syzkaller.MfakIh/963/file0/bus" dev="loop3" ino=134 res=1 [ 1020.062904][ T27] audit: type=1804 audit(1578916986.374:276): pid=23710 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir517404186/syzkaller.MfakIh/963/file0/bus" dev="loop3" ino=134 res=1 12:03:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x620, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1020.180426][T23728] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 1020.201292][T23728] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1020.217522][T23728] CPU: 1 PID: 23728 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 12:03:06 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:03:06 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8, 0x0, 0x7a}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) [ 1020.226237][T23728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1020.236306][T23728] Call Trace: [ 1020.239612][T23728] dump_stack+0x11d/0x181 [ 1020.244002][T23728] sysfs_warn_dup.cold+0x1c/0x33 [ 1020.248958][T23728] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 1020.255209][T23728] sysfs_create_link+0x5c/0xa0 [ 1020.259982][T23728] device_add+0x514/0x1040 [ 1020.264460][T23728] ? __tsan_read2+0x34/0x100 [ 1020.269093][T23728] wiphy_register+0x12c9/0x17d0 [ 1020.273946][T23728] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1020.280239][T23728] ? ieee80211_cs_list_valid+0x10a/0x170 [ 1020.285882][T23728] ieee80211_register_hw+0xcb5/0x1ea0 [ 1020.291402][T23728] ? entry_INT80_compat+0x71/0x76 [ 1020.296476][T23728] ? hrtimer_init+0x59/0x150 [ 1020.301256][T23728] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 1020.306992][T23728] ? kasprintf+0x74/0xa0 [ 1020.311249][T23728] hwsim_new_radio_nl+0x63d/0x890 [ 1020.316356][T23728] genl_rcv_msg+0x413/0x900 [ 1020.320942][T23728] netlink_rcv_skb+0xb0/0x260 12:03:06 executing program 5: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 1020.325674][T23728] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 1020.332006][T23728] genl_rcv+0x32/0x50 [ 1020.335993][T23728] netlink_unicast+0x3a6/0x4d0 [ 1020.340774][T23728] netlink_sendmsg+0x4d3/0x8b0 [ 1020.345559][T23728] ? netlink_unicast+0x4d0/0x4d0 [ 1020.350506][T23728] sock_sendmsg+0x9f/0xc0 [ 1020.354967][T23728] ____sys_sendmsg+0x49d/0x4d0 [ 1020.359877][T23728] ___sys_sendmsg+0xb5/0x100 [ 1020.364453][T23728] ? __fget+0xb8/0x1d0 [ 1020.368528][T23728] ? __fget_light+0xaf/0x190 [ 1020.373116][T23728] ? __fdget+0x2c/0x40 [ 1020.377213][T23728] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1020.383448][T23728] __sys_sendmsg+0xa0/0x160 [ 1020.387947][T23728] __x64_sys_sendmsg+0x51/0x70 [ 1020.392721][T23728] do_syscall_64+0xcc/0x3a0 [ 1020.397259][T23728] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1020.403134][T23728] RIP: 0033:0x45af49 [ 1020.407092][T23728] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1020.426854][T23728] RSP: 002b:00007ff45564fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1020.435255][T23728] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 1020.443226][T23728] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 [ 1020.451299][T23728] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1020.459260][T23728] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4556506d4 [ 1020.467215][T23728] R13: 00000000004caa15 R14: 00000000004e3f38 R15: 00000000ffffffff 12:03:07 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statfs(&(0x7f0000000080)='./bus\x00', &(0x7f0000001e40)=""/4096) [ 1020.596852][T23740] BPF:[1] INT (anon) 12:03:07 executing program 1: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000400)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0xa, 0x3, 0x8) syz_open_dev$audion(0x0, 0x0, 0x80100) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_FIOSETOWN(r2, 0x8901, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x1, 'lblcr\x00', 0x1e, 0x0, 0x33}, {@rand_addr=0x5, 0x4e1d, 0x7, 0x0, 0x400}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r6 = dup3(r0, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140)={0x0, 0x1, 0xffffffffffffffe3, 0x0, 0x1f, 0x6, 0x9cb, 0x8001, 0x10, 0x2, 0x86}, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) [ 1020.633071][T23740] BPF:size=5 bits_offset=122 nr_bits=8 encoding=(none) [ 1020.653928][T23740] BPF: [ 1020.692425][T23740] BPF:nr_bits exceeds 128 [ 1020.718101][T23740] BPF: [ 1020.718101][T23740] 12:03:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8, 0x0, 0x7a}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) 12:03:07 executing program 5: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 12:03:07 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 1020.984233][T23760] BPF:[1] INT (anon) [ 1020.999552][T23760] BPF:size=5 bits_offset=122 nr_bits=8 encoding=(none) [ 1021.028391][T23760] BPF: [ 1021.037878][T23760] BPF:nr_bits exceeds 128 [ 1021.061709][T23760] BPF: [ 1021.061709][T23760] 12:03:07 executing program 5: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) [ 1021.126365][T23756] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 12:03:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x620, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1021.171618][T23756] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1021.192747][T23756] CPU: 0 PID: 23756 Comm: syz-executor.1 Not tainted 5.5.0-rc1-syzkaller #0 [ 1021.201584][T23756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1021.211713][T23756] Call Trace: [ 1021.215022][T23756] dump_stack+0x11d/0x181 [ 1021.219422][T23756] sysfs_warn_dup.cold+0x1c/0x33 [ 1021.224428][T23756] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 1021.230513][T23756] sysfs_create_link+0x5c/0xa0 [ 1021.235289][T23756] device_add+0x514/0x1040 [ 1021.239728][T23756] wiphy_register+0x12c9/0x17d0 [ 1021.244673][T23756] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1021.250920][T23756] ? ieee80211_cs_list_valid+0x10a/0x170 [ 1021.256644][T23756] ieee80211_register_hw+0xcb5/0x1ea0 [ 1021.262121][T23756] ? hrtimer_init+0x59/0x150 [ 1021.266727][T23756] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 1021.272479][T23756] ? kasprintf+0x74/0xa0 [ 1021.276791][T23756] hwsim_new_radio_nl+0x63d/0x890 [ 1021.281912][T23756] genl_rcv_msg+0x413/0x900 [ 1021.286429][T23756] ? apic_timer_interrupt+0xa/0x20 [ 1021.291932][T23756] netlink_rcv_skb+0xb0/0x260 [ 1021.296654][T23756] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 1021.303003][T23756] genl_rcv+0x32/0x50 [ 1021.307000][T23756] netlink_unicast+0x3a6/0x4d0 [ 1021.311821][T23756] netlink_sendmsg+0x4d3/0x8b0 [ 1021.316603][T23756] ? netlink_unicast+0x4d0/0x4d0 [ 1021.321551][T23756] sock_sendmsg+0x9f/0xc0 [ 1021.325893][T23756] ____sys_sendmsg+0x49d/0x4d0 [ 1021.330676][T23756] ___sys_sendmsg+0xb5/0x100 [ 1021.335292][T23756] ? __fget+0xb8/0x1d0 [ 1021.339366][T23756] ? apic_timer_interrupt+0xa/0x20 [ 1021.344492][T23756] ? sockfd_lookup_light+0x5f/0x100 [ 1021.349701][T23756] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 1021.355258][T23756] __sys_sendmsg+0xa0/0x160 [ 1021.359845][T23756] __x64_sys_sendmsg+0x51/0x70 [ 1021.364619][T23756] do_syscall_64+0xcc/0x3a0 [ 1021.369138][T23756] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1021.375035][T23756] RIP: 0033:0x45af49 [ 1021.378985][T23756] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1021.398593][T23756] RSP: 002b:00007ff45564fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1021.407010][T23756] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045af49 [ 1021.415064][T23756] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000009 12:03:07 executing program 5: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 12:03:07 executing program 0: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6(0xa, 0x3, 0x7) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) statfs(&(0x7f0000000080)='./bus\x00', &(0x7f0000001e40)=""/4096) 12:03:07 executing program 5: r0 = fsopen(&(0x7f00000000c0)='xfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) 12:03:07 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 12:03:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8, 0x0, 0x7a}]}}, &(0x7f0000000340)=""/142, 0x2a, 0x8e, 0x8}, 0x20) [ 1021.423041][T23756] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1021.431022][T23756] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff4556506d4 [ 1021.438999][T23756] R13: 00000000004caa15 R14: 00000000004e3f38 R15: 00000000ffffffff [ 1021.522938][T23779] BPF:[1] INT (anon) [ 1021.540364][T23779] BPF:size=5 bits_offset=122 nr_bits=8 encoding=(none) [ 1021.559715][T23779] BPF: [ 1021.569396][T23779] BPF:nr_bits exceeds 128 [ 1021.584113][T23779] BPF: [ 1021.584113][T23779] 12:03:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0100000000000000200012000c000100766c616e00fcffff0f000200040004e40700010000000000080005001992d65d37ff2287524217f4", @ANYRES32], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:03:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xffffffffffffffff) 12:03:08 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x0, 0x3}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x103) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="23467e0354f2036f19302053"], 0xc) close(r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x4, 0x8, 0x2506a796, 0x0, 0xfe}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x1f0, 0x1f0, 0x108, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000080), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xec70, 'syz0\x00', {0x3}}}}, {{@arp={@local, @broadcast, 0x1fe0001fe, 0x9626ffe691464a29, 0x5, 0x8, {@mac, {[0xff, 0xff]}}, {@empty, {[0x0, 0xe1551235b60cbb1e, 0xff, 0x0, 0xff]}}, 0xff80, 0x800, 0x400, 0xb16, 0xfffd, 0x1, 'ip6erspan0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x5, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xe}, @rand_addr=0x20, 0xffffff00, 0xffffff00, 0xe, 0x0, {@empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@remote, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x4, 0x5, 0x1000, 0x3c, 0x5eb9, 0x0, 'team0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x8}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x7}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:03:08 executing program 5: clone(0xc9bd6b00, 0x0, 0x0, 0x0, 0x0) 12:03:08 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000180)) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8, 0x20}) socket$alg(0x26, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x8, 0x20}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x8, 0x20}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x8, 0x20}) ppoll(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000240)={0x3}, 0x8) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) syz_genetlink_get_family_id$tipc2(0x0) 12:03:08 executing program 5: clone(0xc9bd6b00, 0x0, 0x0, 0x0, 0x0) [ 1022.018284][T23907] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:03:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknod(0x0, 0x620, 0x0) fchdir(r0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000840)=[{0x0}], 0x1, 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r2, 0x8200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) openat$vcs(0xffffffffffffff9c, 0x0, 0x400, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:03:08 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x0, 0x3}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x103) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="23467e0354f2036f19302053"], 0xc) close(r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x4, 0x8, 0x2506a796, 0x0, 0xfe}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x1f0, 0x1f0, 0x108, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000080), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xec70, 'syz0\x00', {0x3}}}}, {{@arp={@local, @broadcast, 0x1fe0001fe, 0x9626ffe691464a29, 0x5, 0x8, {@mac, {[0xff, 0xff]}}, {@empty, {[0x0, 0xe1551235b60cbb1e, 0xff, 0x0, 0xff]}}, 0xff80, 0x800, 0x400, 0xb16, 0xfffd, 0x1, 'ip6erspan0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x5, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xe}, @rand_addr=0x20, 0xffffff00, 0xffffff00, 0xe, 0x0, {@empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@remote, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x4, 0x5, 0x1000, 0x3c, 0x5eb9, 0x0, 'team0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x8}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x7}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:03:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 12:03:08 executing program 5: clone(0xc9bd6b00, 0x0, 0x0, 0x0, 0x0) 12:03:08 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0100000000000000200012000c000100766c616e00fcffff0f000200040004e40700010000000000080005001992d65d37ff2287524217f4", @ANYRES32], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:03:08 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x0, 0x3}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x103) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="23467e0354f2036f19302053"], 0xc) close(r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x4, 0x8, 0x2506a796, 0x0, 0xfe}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x1f0, 0x1f0, 0x108, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000080), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xec70, 'syz0\x00', {0x3}}}}, {{@arp={@local, @broadcast, 0x1fe0001fe, 0x9626ffe691464a29, 0x5, 0x8, {@mac, {[0xff, 0xff]}}, {@empty, {[0x0, 0xe1551235b60cbb1e, 0xff, 0x0, 0xff]}}, 0xff80, 0x800, 0x400, 0xb16, 0xfffd, 0x1, 'ip6erspan0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x5, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xe}, @rand_addr=0x20, 0xffffff00, 0xffffff00, 0xe, 0x0, {@empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@remote, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x4, 0x5, 0x1000, 0x3c, 0x5eb9, 0x0, 'team0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x8}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x7}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:03:08 executing program 5: clone(0xc9bd6b00, 0x0, 0x0, 0x0, 0x0) 12:03:09 executing program 4: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r2}, 0xc) lseek(r1, 0x0, 0x1) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) syz_open_procfs(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup3(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f2002abd70154ddde74754fccc00b5cc222671f04db97463056afaffcf0977e290845485effe7d1256d4a4170a9ee4d55874aa1f4edb649f752ad5e7963470"], 0x3}, 0x1, 0x0, 0x0, 0x2000800c}, 0x4184) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 12:03:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) [ 1022.768670][T24144] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 12:03:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:03:09 executing program 4: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r2}, 0xc) lseek(r1, 0x0, 0x1) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) syz_open_procfs(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup3(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f2002abd70154ddde74754fccc00b5cc222671f04db97463056afaffcf0977e290845485effe7d1256d4a4170a9ee4d55874aa1f4edb649f752ad5e7963470"], 0x3}, 0x1, 0x0, 0x0, 0x2000800c}, 0x4184) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 12:03:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 12:03:09 executing program 1: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000100)={0x0, 0x3}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f00000002c0)=0x103) r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="23467e0354f2036f19302053"], 0xc) close(r1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x4, 0x8, 0x2506a796, 0x0, 0xfe}) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3c0, 0x1f0, 0x1f0, 0x108, 0x2d8, 0x2d8, 0x2d8, 0x4, &(0x7f0000000080), {[{{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xec70, 'syz0\x00', {0x3}}}}, {{@arp={@local, @broadcast, 0x1fe0001fe, 0x9626ffe691464a29, 0x5, 0x8, {@mac, {[0xff, 0xff]}}, {@empty, {[0x0, 0xe1551235b60cbb1e, 0xff, 0x0, 0xff]}}, 0xff80, 0x800, 0x400, 0xb16, 0xfffd, 0x1, 'ip6erspan0\x00', 'veth1_virt_wifi\x00', {0xff}}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x5, 0x2}}}, {{@arp={@dev={0xac, 0x14, 0x14, 0xe}, @rand_addr=0x20, 0xffffff00, 0xffffff00, 0xe, 0x0, {@empty, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@mac=@remote, {[0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x4, 0x5, 0x1000, 0x3c, 0x5eb9, 0x0, 'team0\x00', 'ipvlan0\x00', {0xff}, {}, 0x0, 0x8}, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x7}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x410) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:03:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0100000000000000200012000c000100766c616e00fcffff0f000200040004e40700010000000000080005001992d65d37ff2287524217f4", @ANYRES32], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 12:03:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffaa, &(0x7f0000000080)) 12:03:09 executing program 3: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r2}, 0xc) lseek(r1, 0x0, 0x1) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) syz_open_procfs(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup3(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f2002abd70154ddde74754fccc00b5cc222671f04db97463056afaffcf0977e290845485effe7d1256d4a4170a9ee4d55874aa1f4edb649f752ad5e7963470"], 0x3}, 0x1, 0x0, 0x0, 0x2000800c}, 0x4184) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 1023.472247][T24278] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1023.488152][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1023.572253][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:03:10 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000180)=""/199, 0x2e, 0xc7, 0x8}, 0x20) 12:03:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="012e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [], [0xc1]}) [ 1023.820161][T24291] BPF:[1] FUNC_PROTO (anon) [ 1023.843481][T24292] BPF:[1] FUNC_PROTO (anon) 12:03:10 executing program 2: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0100000000000000200012000c000100766c616e00fcffff0f000200040004e40700010000000000080005001992d65d37ff2287524217f4", @ANYRES32], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1023.864798][T24291] BPF:return=0 args=( [ 1023.875004][T24292] BPF:return=0 args=( [ 1023.880463][T24291] BPF:5 (anon) [ 1023.886201][T24292] BPF:5 (anon) [ 1023.897881][T24291] BPF:) [ 1023.903695][T24291] BPF: [ 1023.926529][T24292] BPF:) [ 1023.932864][T24291] BPF:Invalid arg#1 [ 1023.980430][T24292] BPF: [ 1023.985118][T24302] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1023.995766][T24292] BPF:Invalid arg#1 [ 1024.023523][T24291] BPF: [ 1024.023523][T24291] 12:03:10 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000180)=""/199, 0x2e, 0xc7, 0x8}, 0x20) [ 1024.058102][T24292] BPF: [ 1024.058102][T24292] 12:03:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="012e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [], [0xc1]}) [ 1024.201598][T24307] BPF:[1] FUNC_PROTO (anon) [ 1024.226117][T24307] BPF:return=0 args=( [ 1024.249741][T24307] BPF:5 (anon) [ 1024.277677][T24307] BPF:) [ 1024.307384][T24307] BPF: [ 1024.315569][T24307] BPF:Invalid arg#1 [ 1024.332811][T24307] BPF: [ 1024.332811][T24307] 12:03:10 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:03:11 executing program 4: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r2}, 0xc) lseek(r1, 0x0, 0x1) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) syz_open_procfs(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup3(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f2002abd70154ddde74754fccc00b5cc222671f04db97463056afaffcf0977e290845485effe7d1256d4a4170a9ee4d55874aa1f4edb649f752ad5e7963470"], 0x3}, 0x1, 0x0, 0x0, 0x2000800c}, 0x4184) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 12:03:11 executing program 3: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r2}, 0xc) lseek(r1, 0x0, 0x1) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) syz_open_procfs(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup3(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f2002abd70154ddde74754fccc00b5cc222671f04db97463056afaffcf0977e290845485effe7d1256d4a4170a9ee4d55874aa1f4edb649f752ad5e7963470"], 0x3}, 0x1, 0x0, 0x0, 0x2000800c}, 0x4184) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 12:03:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="012e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [], [0xc1]}) 12:03:11 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000180)=""/199, 0x2e, 0xc7, 0x8}, 0x20) 12:03:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="012e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [], [0xc1]}) 12:03:11 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 1025.323802][T24324] BPF:[1] FUNC_PROTO (anon) 12:03:11 executing program 4: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r2}, 0xc) lseek(r1, 0x0, 0x1) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) syz_open_procfs(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup3(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f2002abd70154ddde74754fccc00b5cc222671f04db97463056afaffcf0977e290845485effe7d1256d4a4170a9ee4d55874aa1f4edb649f752ad5e7963470"], 0x3}, 0x1, 0x0, 0x0, 0x2000800c}, 0x4184) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) [ 1025.349209][T24324] BPF:return=0 args=( [ 1025.381393][T24324] BPF:5 (anon) [ 1025.384898][T24324] BPF:) [ 1025.387662][T24324] BPF: [ 1025.451025][T24324] BPF:Invalid arg#1 [ 1025.454867][T24324] BPF: [ 1025.454867][T24324] 12:03:11 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000180)=""/199, 0x2e, 0xc7, 0x8}, 0x20) [ 1025.508244][ T695] tipc: TX() has been purged, node left! 12:03:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="012e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [], [0xc1]}) 12:03:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="012e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [], [0xc1]}) [ 1025.757575][T24340] BPF:[1] FUNC_PROTO (anon) [ 1025.779888][T24340] BPF:return=0 args=( [ 1025.787449][T24340] BPF:5 (anon) [ 1025.794183][T24340] BPF:) [ 1025.800400][T24340] BPF: [ 1025.806637][T24340] BPF:Invalid arg#1 [ 1025.814358][T24340] BPF: [ 1025.814358][T24340] 12:03:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:03:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="012e"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x5, [], [0xc1]}) 12:03:12 executing program 3: socket$inet(0x10, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_procfs(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, r2}, 0xc) lseek(r1, 0x0, 0x1) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) syz_open_procfs(0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x0, 0x300) r5 = socket$packet(0x11, 0x3, 0x300) r6 = dup3(r0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="f2002abd70154ddde74754fccc00b5cc222671f04db97463056afaffcf0977e290845485effe7d1256d4a4170a9ee4d55874aa1f4edb649f752ad5e7963470"], 0x3}, 0x1, 0x0, 0x0, 0x2000800c}, 0x4184) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 12:03:12 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:03:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="a3e9aa51de0c9acc48535633cd09fb8d0d383ec49b46b5dfcf06513bd1a74666414f70c0ed43929963dc48cd0d0355a23143777f8cc1a0eab52c5b8e7f154d9cdc15505c9a2b9fe914dc2bb3ac7c1a45c5528ebd34e2cfd35c3ba75403b54d5f4f0521e971dbb75b9be1791e34157ede123917cccc23512c23f0aee0e67127e3730f0370f5b1a0e19096612a57a4a8796cb52e6f80791546da5d9ca226dec4ebf58099014e1c7812ba058902496d2213db711331e3a3cbe492b6d707936ed1fbe72cdaabdba154ce"}) 12:03:13 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r1}}, 0x48) 12:03:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:03:13 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r1}}, 0x48) [ 1027.553713][T24675] IPVS: ftp: loaded support on port[0] = 21 [ 1027.734403][T24675] chnl_net:caif_netlink_parms(): no params data found [ 1027.807224][T24675] bridge0: port 1(bridge_slave_0) entered blocking state [ 1027.814572][T24675] bridge0: port 1(bridge_slave_0) entered disabled state [ 1027.822789][T24675] device bridge_slave_0 entered promiscuous mode [ 1027.830956][T24675] bridge0: port 2(bridge_slave_1) entered blocking state [ 1027.838470][T24675] bridge0: port 2(bridge_slave_1) entered disabled state [ 1027.846375][T24675] device bridge_slave_1 entered promiscuous mode [ 1027.865363][T24675] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1027.876290][T24675] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1027.896289][T24675] team0: Port device team_slave_0 added [ 1027.903608][T24675] team0: Port device team_slave_1 added [ 1027.960657][T24675] device hsr_slave_0 entered promiscuous mode [ 1027.998620][T24675] device hsr_slave_1 entered promiscuous mode [ 1028.048277][T24675] debugfs: Directory 'hsr0' with parent '/' already present! [ 1028.075220][T24675] bridge0: port 2(bridge_slave_1) entered blocking state [ 1028.082298][T24675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1028.089584][T24675] bridge0: port 1(bridge_slave_0) entered blocking state [ 1028.096625][T24675] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1028.132413][T24675] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1028.144789][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1028.153671][ T8367] bridge0: port 1(bridge_slave_0) entered disabled state [ 1028.162022][ T8367] bridge0: port 2(bridge_slave_1) entered disabled state [ 1028.180500][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1028.193102][T24675] 8021q: adding VLAN 0 to HW filter on device team0 [ 1028.210141][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1028.219128][ T8367] bridge0: port 1(bridge_slave_0) entered blocking state [ 1028.226175][ T8367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1028.246268][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1028.254950][T16443] bridge0: port 2(bridge_slave_1) entered blocking state [ 1028.261994][T16443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1028.271484][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1028.281135][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1028.293300][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1028.294530][T24680] IPVS: ftp: loaded support on port[0] = 21 [ 1028.313207][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1028.321739][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1028.333967][T24675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1028.378280][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1028.385812][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1028.427425][T24675] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1028.439700][T24680] chnl_net:caif_netlink_parms(): no params data found [ 1028.486262][T24680] bridge0: port 1(bridge_slave_0) entered blocking state [ 1028.496576][T24680] bridge0: port 1(bridge_slave_0) entered disabled state [ 1028.505709][T24680] device bridge_slave_0 entered promiscuous mode [ 1028.516893][T24680] bridge0: port 2(bridge_slave_1) entered blocking state [ 1028.524346][T24680] bridge0: port 2(bridge_slave_1) entered disabled state [ 1028.535373][T24680] device bridge_slave_1 entered promiscuous mode [ 1028.555420][T24680] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1028.566744][T24680] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1028.589836][T24680] team0: Port device team_slave_0 added [ 1028.597232][T24680] team0: Port device team_slave_1 added [ 1028.612091][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1028.670721][T24680] device hsr_slave_0 entered promiscuous mode [ 1028.708717][T24680] device hsr_slave_1 entered promiscuous mode [ 1028.738218][T24680] debugfs: Directory 'hsr0' with parent '/' already present! [ 1028.746919][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1028.756172][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1028.765395][T11613] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1028.775438][T24675] device veth0_vlan entered promiscuous mode [ 1028.797114][T24675] device veth1_vlan entered promiscuous mode [ 1028.851806][T24680] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1028.879165][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1028.887380][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1028.903199][T24680] 8021q: adding VLAN 0 to HW filter on device team0 [ 1028.917325][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1028.933096][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1028.944031][T10189] bridge0: port 1(bridge_slave_0) entered blocking state 12:03:15 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r1}}, 0x48) [ 1028.951128][T10189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1028.967863][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1028.976027][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1028.990167][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 12:03:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:03:15 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r1}}, 0x48) 12:03:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:03:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(0xffffffffffffffff) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x0, 0x0) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1029.002815][ T8367] bridge0: port 2(bridge_slave_1) entered blocking state [ 1029.009922][ T8367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1029.021299][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1029.084013][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1029.094352][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1029.123608][ T8367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 12:03:15 executing program 2: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r1}}, 0x48) 12:03:15 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r1}}, 0x48) [ 1029.155716][T24680] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1029.179916][T24680] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 12:03:15 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000, 0x0, 0x4]}}, r1}}, 0x48) [ 1029.510920][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1029.547295][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1029.592091][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1029.629191][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1029.637703][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1029.655336][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1029.687824][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1029.737228][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1029.757930][T24680] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1029.810728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1029.823287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1029.832405][T24899] tipc: TX() has been purged, node left! [ 1030.149173][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1030.163121][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1030.214608][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1030.223169][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1030.232551][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1030.240796][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1030.279615][T24680] device veth0_vlan entered promiscuous mode [ 1030.291088][T24680] device veth1_vlan entered promiscuous mode 12:03:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="a3e9aa51de0c9acc48535633cd09fb8d0d383ec49b46b5dfcf06513bd1a74666414f70c0ed43929963dc48cd0d0355a23143777f8cc1a0eab52c5b8e7f154d9cdc15505c9a2b9fe914dc2bb3ac7c1a45c5528ebd34e2cfd35c3ba75403b54d5f4f0521e971dbb75b9be1791e34157ede123917cccc23512c23f0aee0e67127e3730f0370f5b1a0e19096612a57a4a8796cb52e6f80791546da5d9ca226dec4ebf58099014e1c7812ba058902496d2213db711331e3a3cbe492b6d707936ed1fbe72cdaabdba154ce"}) 12:03:16 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000300)=@ethtool_test={0x1a, 0x0, 0x0, 0x3, [0x0, 0x0, 0xff]}}) 12:03:16 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) get_thread_area(0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:03:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x6, &(0x7f0000000000), 0x0) 12:03:16 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:03:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') socket$nl_route(0x10, 0x3, 0x0) bind$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x206000, 0x0) setsockopt$inet6_int(r1, 0x29, 0xb, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 12:03:17 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) get_thread_area(0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:03:17 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000300)=@ethtool_test={0x1a, 0x0, 0x0, 0x3, [0x0, 0x0, 0xff]}}) 12:03:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="a3e9aa51de0c9acc48535633cd09fb8d0d383ec49b46b5dfcf06513bd1a74666414f70c0ed43929963dc48cd0d0355a23143777f8cc1a0eab52c5b8e7f154d9cdc15505c9a2b9fe914dc2bb3ac7c1a45c5528ebd34e2cfd35c3ba75403b54d5f4f0521e971dbb75b9be1791e34157ede123917cccc23512c23f0aee0e67127e3730f0370f5b1a0e19096612a57a4a8796cb52e6f80791546da5d9ca226dec4ebf58099014e1c7812ba058902496d2213db711331e3a3cbe492b6d707936ed1fbe72cdaabdba154ce"}) [ 1030.804712][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1030.823416][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:03:17 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) get_thread_area(0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:03:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @raw_data="a3e9aa51de0c9acc48535633cd09fb8d0d383ec49b46b5dfcf06513bd1a74666414f70c0ed43929963dc48cd0d0355a23143777f8cc1a0eab52c5b8e7f154d9cdc15505c9a2b9fe914dc2bb3ac7c1a45c5528ebd34e2cfd35c3ba75403b54d5f4f0521e971dbb75b9be1791e34157ede123917cccc23512c23f0aee0e67127e3730f0370f5b1a0e19096612a57a4a8796cb52e6f80791546da5d9ca226dec4ebf58099014e1c7812ba058902496d2213db711331e3a3cbe492b6d707936ed1fbe72cdaabdba154ce"}) 12:03:17 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000300)=@ethtool_test={0x1a, 0x0, 0x0, 0x3, [0x0, 0x0, 0xff]}}) 12:03:17 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) get_thread_area(0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1031.288915][T24899] device bridge_slave_1 left promiscuous mode [ 1031.295191][T24899] bridge0: port 2(bridge_slave_1) entered disabled state 12:03:17 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) get_thread_area(0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1031.392591][T24899] device bridge_slave_0 left promiscuous mode [ 1031.400047][T24899] bridge0: port 1(bridge_slave_0) entered disabled state 12:03:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5fc, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) [ 1031.476358][T24899] device veth1_vlan left promiscuous mode [ 1031.490184][T24899] device veth0_vlan left promiscuous mode [ 1032.788417][T24899] device hsr_slave_0 left promiscuous mode [ 1032.828257][T24899] device hsr_slave_1 left promiscuous mode [ 1032.876494][T24899] team0 (unregistering): Port device team_slave_1 removed [ 1032.887432][T24899] team0 (unregistering): Port device team_slave_0 removed [ 1032.897887][T24899] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1032.952893][T24899] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1033.022999][T24899] bond0 (unregistering): Released all slaves [ 1033.144239][T24876] IPVS: ftp: loaded support on port[0] = 21 [ 1033.219702][T24876] chnl_net:caif_netlink_parms(): no params data found [ 1033.290263][T24876] bridge0: port 1(bridge_slave_0) entered blocking state [ 1033.297352][T24876] bridge0: port 1(bridge_slave_0) entered disabled state [ 1033.305574][T24876] device bridge_slave_0 entered promiscuous mode [ 1033.313726][T24876] bridge0: port 2(bridge_slave_1) entered blocking state [ 1033.320911][T24876] bridge0: port 2(bridge_slave_1) entered disabled state [ 1033.329268][T24876] device bridge_slave_1 entered promiscuous mode [ 1033.348245][T24876] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1033.359694][T24876] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1033.379735][T24876] team0: Port device team_slave_0 added [ 1033.386825][T24876] team0: Port device team_slave_1 added [ 1033.460883][T24876] device hsr_slave_0 entered promiscuous mode [ 1033.508505][T24876] device hsr_slave_1 entered promiscuous mode [ 1033.548210][T24876] debugfs: Directory 'hsr0' with parent '/' already present! [ 1033.587210][T24876] bridge0: port 2(bridge_slave_1) entered blocking state [ 1033.594390][T24876] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1033.601928][T24876] bridge0: port 1(bridge_slave_0) entered blocking state [ 1033.608993][T24876] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1033.664924][T24876] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1033.678823][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1033.690414][T10189] bridge0: port 1(bridge_slave_0) entered disabled state [ 1033.700535][T10189] bridge0: port 2(bridge_slave_1) entered disabled state [ 1033.719595][T24876] 8021q: adding VLAN 0 to HW filter on device team0 [ 1033.741803][ T7869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1033.753925][ T7869] bridge0: port 1(bridge_slave_0) entered blocking state [ 1033.760981][ T7869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1033.781034][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1033.789433][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 1033.798908][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1033.809003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1033.820465][ T7869] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1033.828959][ T7869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1033.842241][T16443] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1033.854488][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1033.876016][T24876] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1033.893568][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1033.907700][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1033.924023][T24876] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1033.973336][ T7869] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1033.992900][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1034.001714][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1034.014530][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1034.024757][T24876] device veth0_vlan entered promiscuous mode [ 1034.035875][T24876] device veth1_vlan entered promiscuous mode 12:03:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x6, &(0x7f0000000000), 0x0) 12:03:20 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) get_thread_area(0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:03:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) 12:03:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5fc, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 12:03:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c10000000000000000000", 0x58}], 0x1) 12:03:20 executing program 2: r0 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000300)=@ethtool_test={0x1a, 0x0, 0x0, 0x3, [0x0, 0x0, 0xff]}}) [ 1034.148973][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1034.157343][T10189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 12:03:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) 12:03:20 executing program 3: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) get_thread_area(0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ffe000/0x2000)=nil) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:03:20 executing program 2: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x6, &(0x7f0000000000), 0x0) 12:03:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c10000000000000000000", 0x58}], 0x1) 12:03:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5fc, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 12:03:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) 12:03:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x6, &(0x7f0000000000), 0x0) 12:03:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x8081, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x492902, 0x0) 12:03:21 executing program 2: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="580000001400192340834b80020d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000008000100090c1000418e00000004fcff", 0x58}], 0x1) 12:03:21 executing program 4: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x5fc, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 12:03:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c10000000000000000000", 0x58}], 0x1) 12:03:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x8081, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x492902, 0x0) 12:03:21 executing program 2: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:21 executing program 4: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:21 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x8081, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x492902, 0x0) 12:03:21 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x8081, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x492902, 0x0) 12:03:21 executing program 5: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:21 executing program 2: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:21 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100030c10000000000000000000", 0x58}], 0x1) 12:03:21 executing program 4: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:22 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x8081, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x492902, 0x0) 12:03:22 executing program 5: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:22 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x8081, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x492902, 0x0) 12:03:22 executing program 4: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:22 executing program 2: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:22 executing program 1: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:22 executing program 5: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:22 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)='sysfs\x00', 0x8081, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x492902, 0x0) 12:03:22 executing program 4: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:22 executing program 2: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:22 executing program 1: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) 12:03:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 12:03:22 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff), 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r1, &(0x7f00000001c0), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) geteuid() geteuid() getegid() socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:03:22 executing program 4: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:23 executing program 2: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 1036.575375][T25115] xt_ecn: cannot match TCP bits for non-tcp packets [ 1036.598869][T25116] xt_ecn: cannot match TCP bits for non-tcp packets 12:03:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) 12:03:23 executing program 1: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x1ba1, 0x2, 0x0, 0x0, 0x0, 0x4}, 0x20) rt_sigqueueinfo(0x0, 0xf, &(0x7f0000000740)={0x1b, 0x0, 0x9dc}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f00000001c0)) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f0000000200)) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt(r1, 0x0, 0x0, &(0x7f00001c9fff), 0x0) shmctl$SHM_LOCK(0x0, 0xb) openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x200000, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:03:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 12:03:23 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/autofs\x00', 0x200, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000000)={0x0}) 12:03:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000240)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00'}}) 12:03:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) [ 1037.017240][T25139] xt_ecn: cannot match TCP bits for non-tcp packets 12:03:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) [ 1037.157129][T25136] overlayfs: filesystem on './file0' not supported as upperdir 12:03:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 12:03:23 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff), 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r1, &(0x7f00000001c0), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) geteuid() geteuid() getegid() socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:03:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00050005000600", 0x2e}], 0x1}, 0x0) 12:03:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000240)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00'}}) [ 1037.349427][T25262] xt_ecn: cannot match TCP bits for non-tcp packets 12:03:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 12:03:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000240)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00'}}) 12:03:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000240)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00'}}) 12:03:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) [ 1037.710793][T25280] xt_ecn: cannot match TCP bits for non-tcp packets [ 1037.848134][ T43] tipc: TX() has been purged, node left! [ 1037.889238][T25291] ptrace attach of "/root/syz-executor.4"[25140] was attempted by "/root/syz-executor.4"[25291] 12:03:24 executing program 4: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/autofs\x00', 0x200, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000000)={0x0}) 12:03:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 12:03:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000240)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00'}}) 12:03:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000240)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00'}}) 12:03:24 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x0) r1 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r1, &(0x7f000003bfff), 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r1, r1, &(0x7f00000001c0), 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) geteuid() geteuid() getegid() socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 12:03:24 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/autofs\x00', 0x200, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000000)={0x0}) 12:03:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000240)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00'}}) 12:03:24 executing program 2: clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/autofs\x00', 0x200, 0x0) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ptrace$getregset(0x4205, r0, 0x1, &(0x7f0000000000)={0x0}) 12:03:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 12:03:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000440)={r0, r1, r2}, &(0x7f0000000240)=""/247, 0xf7, &(0x7f00000004c0)={&(0x7f0000000480)={'poly1305-generic\x00'}}) 12:03:24 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x7d, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) [ 1038.595238][T25322] ================================================================== [ 1038.603379][T25322] BUG: KCSAN: data-race in taskstats_exit / taskstats_exit [ 1038.610567][T25322] [ 1038.612906][T25322] write to 0xffff88811f7c4d10 of 8 bytes by task 25315 on cpu 1: [ 1038.620638][T25322] taskstats_exit+0x6b7/0x720 [ 1038.625312][T25322] do_exit+0x281/0x18c0 [ 1038.629470][T25322] do_group_exit+0xb4/0x1c0 [ 1038.633968][T25322] get_signal+0x2a2/0x1320 [ 1038.638387][T25322] do_signal+0x2f/0x6c0 [ 1038.642547][T25322] exit_to_usermode_loop+0x250/0x2c0 [ 1038.647839][T25322] do_syscall_64+0x384/0x3a0 [ 1038.652434][T25322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1038.658323][T25322] [ 1038.660670][T25322] read to 0xffff88811f7c4d10 of 8 bytes by task 25322 on cpu 0: [ 1038.668319][T25322] taskstats_exit+0xb2/0x720 [ 1038.672929][T25322] do_exit+0x281/0x18c0 [ 1038.677098][T25322] do_group_exit+0xb4/0x1c0 [ 1038.681616][T25322] get_signal+0x2a2/0x1320 [ 1038.686032][T25322] do_signal+0x2f/0x6c0 [ 1038.690196][T25322] exit_to_usermode_loop+0x250/0x2c0 [ 1038.695500][T25322] do_syscall_64+0x384/0x3a0 [ 1038.700102][T25322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1038.705988][T25322] [ 1038.708318][T25322] Reported by Kernel Concurrency Sanitizer on: [ 1038.714478][T25322] CPU: 0 PID: 25322 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 1038.723146][T25322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1038.733206][T25322] ================================================================== [ 1038.741276][T25322] Kernel panic - not syncing: panic_on_warn set ... [ 1038.747878][T25322] CPU: 0 PID: 25322 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 1038.756547][T25322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1038.766723][T25322] Call Trace: [ 1038.770033][T25322] dump_stack+0x11d/0x181 [ 1038.774379][T25322] panic+0x210/0x640 [ 1038.778292][T25322] ? vprintk_func+0x8d/0x140 [ 1038.782900][T25322] kcsan_report.cold+0xc/0xd [ 1038.787506][T25322] kcsan_setup_watchpoint+0x3fe/0x460 [ 1038.792888][T25322] __tsan_read8+0xc6/0x100 [ 1038.797307][T25322] taskstats_exit+0xb2/0x720 [ 1038.801901][T25322] do_exit+0x281/0x18c0 [ 1038.806069][T25322] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1038.811977][T25322] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1038.817882][T25322] ? drop_futex_key_refs.isra.0+0x5c/0xb0 [ 1038.823610][T25322] do_group_exit+0xb4/0x1c0 [ 1038.828128][T25322] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1038.834374][T25322] get_signal+0x2a2/0x1320 [ 1038.838804][T25322] ? __call_rcu+0x153/0x390 [ 1038.843327][T25322] ? __read_once_size+0xe0/0xe0 [ 1038.848194][T25322] do_signal+0x2f/0x6c0 [ 1038.852420][T25322] ? __x64_sys_futex+0x31/0x3f0 [ 1038.857303][T25322] exit_to_usermode_loop+0x250/0x2c0 [ 1038.862607][T25322] do_syscall_64+0x384/0x3a0 [ 1038.867215][T25322] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1038.873106][T25322] RIP: 0033:0x45af49 [ 1038.877008][T25322] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1038.896885][T25322] RSP: 002b:00007efd5bdbecf8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 1038.905316][T25322] RAX: fffffffffffffe00 RBX: 000000000075bfd0 RCX: 000000000045af49 [ 1038.913295][T25322] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 000000000075bfd0 [ 1038.921282][T25322] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1038.929263][T25322] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075bfd4 [ 1038.937238][T25322] R13: 00007ffe05fbf0bf R14: 00007efd5bdbf9c0 R15: 000000000075bfd4 [ 1038.946658][T25322] Kernel Offset: disabled [ 1038.951017][T25322] Rebooting in 86400 seconds..