=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=15946 res=0 17:22:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) dup(0xffffffffffffffff) write$binfmt_misc(r0, 0x0, 0x0) 17:22:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) [ 579.021998][ T27] audit: type=1800 audit(1589995379.524:90): pid=19979 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15946 res=0 17:22:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:22:59 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x3) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) fcntl$addseals(r0, 0x409, 0x8) tkill(0x0, 0x18) 17:22:59 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r13 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r13, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r13) 17:22:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 17:23:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) dup(0xffffffffffffffff) write$binfmt_misc(r0, 0x0, 0x0) 17:23:00 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = memfd_create(0x0, 0x3) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev={[], 0x34}, 'macvlan1\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) fcntl$addseals(r0, 0x409, 0x8) tkill(0x0, 0x18) 17:23:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 17:23:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8a002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val={0x2}, @void, @eth={@random="20800000964b", @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @remote}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x2b}}}}}}}}, 0x6a) 17:23:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r13 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r13, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r13) 17:23:00 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0xc, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x3, &(0x7f000004a000)={{0x0, 0x1}, {0x7, 0xe4c}}, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, 0x0) dup(0xffffffffffffffff) write$binfmt_misc(r0, 0x0, 0x0) 17:23:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:23:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r13 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r13, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r13) 17:23:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r13 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r13, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r13) 17:23:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:23:00 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r13 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r13, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r13) 17:23:00 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r13 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r13, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r13) 17:23:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 17:23:01 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:23:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r13 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r13, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r13) 17:23:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 17:23:01 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r13 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r13, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r13) 17:23:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 17:23:01 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x402500, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) io_submit(r0, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f00000001c0)="100000000300"/16, 0x10}]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) r9 = syz_genetlink_get_family_id$ethtool(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000cc0)={0x8c, r9, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x8c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000), 0xc, &(0x7f0000000580)={&(0x7f0000000480)={0x88, r9, 0x20, 0x0, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x40}, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r13 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r13, @ANYBLOB="9c87e3deba9bdff77e1e84b40be0d2ee8be2e96fccbd49dee52ac5b16da50128a901bfddaf6f61b446cb6f52e97b5c1ff0f3461f2537922c1aa9aa7c195604f1dbf0de42d994a847a4311b61bb03e30fafd592d9b75e5092"], 0x3c}}, 0x0) close(r13) 17:23:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 17:23:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 17:23:01 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:23:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) 17:23:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000fe3)="441f0801000000009727c1c6fe36cef3e26def23000200000011000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000001c0)) 17:23:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000040)) 17:23:01 executing program 2: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb) 17:23:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) 17:23:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) 17:23:02 executing program 2: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb) 17:23:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x68}}, 0x0) 17:23:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000040)) 17:23:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) 17:23:02 executing program 2: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb) 17:23:02 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 17:23:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x68}}, 0x0) 17:23:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x24}}, 0x0) 17:23:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x5, 0x0, 0x0) 17:23:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000040)) 17:23:02 executing program 2: msync(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0xb) 17:23:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) io_setup(0x8, &(0x7f0000000740)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x576}]) 17:23:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x68}}, 0x0) 17:23:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x5, 0x0, 0x0) 17:23:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x5, 0x0, 0x0) 17:23:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r2, 0x80045002, &(0x7f0000000040)) 17:23:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) io_setup(0x8, &(0x7f0000000740)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x576}]) 17:23:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x5, 0x0, 0x0) 17:23:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x5, 0x0, 0x0) 17:23:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @remote}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}}}]}]}, 0x68}}, 0x0) 17:23:02 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{}]}) 17:23:02 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74487200000000010000000000000000ee9e6c430000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 17:23:02 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) io_setup(0x8, &(0x7f0000000740)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x576}]) 17:23:02 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x5, 0x0, 0x0) 17:23:03 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x5, 0x0, 0x0) 17:23:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000b6989cd372a", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x7c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:23:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{}]}) 17:23:03 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = open(&(0x7f0000000280)='./bus/file0\x00', 0x222b41, 0x9) r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x5000000, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') ioctl$DRM_IOCTL_MODE_GETPLANE(r2, 0xc02064b6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 17:23:03 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) io_setup(0x8, &(0x7f0000000740)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x576}]) [ 582.534857][T20222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:23:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x10008002) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000500)=0x40003) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000140)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) readv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/52, 0x7ffff000}], 0x1) [ 582.627792][T20233] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:23:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{}]}) 17:23:03 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{}]}) 17:23:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000b6989cd372a", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x7c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 582.964221][T20247] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:23:05 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74487200000000010000000000000000ee9e6c430000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 17:23:05 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003500051bd20e80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:23:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x240007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='nv\x00', 0x3) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r3, &(0x7f0000000140)={0x0, 0xfffffffffffffd96, &(0x7f0000000000)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e37b00000000000000ca1b4e0906a6bd7c49d8413080b41b4da456331dbf64700169a1049b5464e64d275d5c3ef0381ad6e74703c48f93b8446b", 0x4c}], 0x1}, 0x0) 17:23:05 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='\xdb\xfdeme\xd7E\x84\xa4\tol\xc7\xc2f\x1c\xab\xbad\xcep0md?b\x00\x00\xbf]\xce\x0f#>+\xc8\x81\x8c\x1b\x04\xb4\xcc\xec+G\xe2%\x9e\x8e\x95\xd9\xcf\x95(Z\x98\xb4\x90\xd7\'\xcd\b\xf0\x8d\xd5\x11\xdb\x06\xce.(\x05\xac\x00W\x8c-\xf7\x85}\xeb\xb9\xc3N\x95\n\xb1\xd6\x96]4\x84\xb7\xec*a\xb3L\x9e\x16\xd6H\xd1}\x19\xa9\xf5]\xbb\xb2\x86\xee\x04_\xada\xd38\x1e\xc5\xdb+\xe2\xcb\xc0\x83\x1a\xff\xb5=\x1c\xcf\xe9\\\xf1U\xf4I\x15:\x93F>\xcc\x87\x1d\xb9|+\xaf\xa2K\x04\vu\x04\"j\x00\xd3\xc0\x92\xfc\xbf\xf4\xcb\xe7*Y\x83\xf6\a\xcfG\xe2J\xd7\xe3\xc8\x1f\x10\xf9\xd1\xb3\x98\xecL\xafe5zW\xea\x16\xaa\xaf\xb2\xd9\xd3g|)68\xe0\x04n\x12\x91K{n\xb9\xf1\x1d\x06S\xec\xbf', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 17:23:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000b6989cd372a", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x7c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:23:05 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) [ 585.393916][T20296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:23:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) [ 585.453361][T20300] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.3'. 17:23:06 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='\xdb\xfdeme\xd7E\x84\xa4\tol\xc7\xc2f\x1c\xab\xbad\xcep0md?b\x00\x00\xbf]\xce\x0f#>+\xc8\x81\x8c\x1b\x04\xb4\xcc\xec+G\xe2%\x9e\x8e\x95\xd9\xcf\x95(Z\x98\xb4\x90\xd7\'\xcd\b\xf0\x8d\xd5\x11\xdb\x06\xce.(\x05\xac\x00W\x8c-\xf7\x85}\xeb\xb9\xc3N\x95\n\xb1\xd6\x96]4\x84\xb7\xec*a\xb3L\x9e\x16\xd6H\xd1}\x19\xa9\xf5]\xbb\xb2\x86\xee\x04_\xada\xd38\x1e\xc5\xdb+\xe2\xcb\xc0\x83\x1a\xff\xb5=\x1c\xcf\xe9\\\xf1U\xf4I\x15:\x93F>\xcc\x87\x1d\xb9|+\xaf\xa2K\x04\vu\x04\"j\x00\xd3\xc0\x92\xfc\xbf\xf4\xcb\xe7*Y\x83\xf6\a\xcfG\xe2J\xd7\xe3\xc8\x1f\x10\xf9\xd1\xb3\x98\xecL\xafe5zW\xea\x16\xaa\xaf\xb2\xd9\xd3g|)68\xe0\x04n\x12\x91K{n\xb9\xf1\x1d\x06S\xec\xbf', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 17:23:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000000000000b6989cd372a", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4c, 0x2, [@TCA_RSVP_POLICE={0x48, 0x5, [@TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x7c}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 17:23:06 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003500051bd20e80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:23:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 17:23:06 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) [ 585.623160][T20321] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 585.701557][T20332] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.3'. 17:23:09 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74487200000000010000000000000000ee9e6c430000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 17:23:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0xfffffffe}) 17:23:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003500051bd20e80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:23:09 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='\xdb\xfdeme\xd7E\x84\xa4\tol\xc7\xc2f\x1c\xab\xbad\xcep0md?b\x00\x00\xbf]\xce\x0f#>+\xc8\x81\x8c\x1b\x04\xb4\xcc\xec+G\xe2%\x9e\x8e\x95\xd9\xcf\x95(Z\x98\xb4\x90\xd7\'\xcd\b\xf0\x8d\xd5\x11\xdb\x06\xce.(\x05\xac\x00W\x8c-\xf7\x85}\xeb\xb9\xc3N\x95\n\xb1\xd6\x96]4\x84\xb7\xec*a\xb3L\x9e\x16\xd6H\xd1}\x19\xa9\xf5]\xbb\xb2\x86\xee\x04_\xada\xd38\x1e\xc5\xdb+\xe2\xcb\xc0\x83\x1a\xff\xb5=\x1c\xcf\xe9\\\xf1U\xf4I\x15:\x93F>\xcc\x87\x1d\xb9|+\xaf\xa2K\x04\vu\x04\"j\x00\xd3\xc0\x92\xfc\xbf\xf4\xcb\xe7*Y\x83\xf6\a\xcfG\xe2J\xd7\xe3\xc8\x1f\x10\xf9\xd1\xb3\x98\xecL\xafe5zW\xea\x16\xaa\xaf\xb2\xd9\xd3g|)68\xe0\x04n\x12\x91K{n\xb9\xf1\x1d\x06S\xec\xbf', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 17:23:09 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8}]}, 0x28}}, 0x0) 17:23:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) [ 588.520689][T20348] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.3'. 17:23:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 17:23:09 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000001c0)='\xdb\xfdeme\xd7E\x84\xa4\tol\xc7\xc2f\x1c\xab\xbad\xcep0md?b\x00\x00\xbf]\xce\x0f#>+\xc8\x81\x8c\x1b\x04\xb4\xcc\xec+G\xe2%\x9e\x8e\x95\xd9\xcf\x95(Z\x98\xb4\x90\xd7\'\xcd\b\xf0\x8d\xd5\x11\xdb\x06\xce.(\x05\xac\x00W\x8c-\xf7\x85}\xeb\xb9\xc3N\x95\n\xb1\xd6\x96]4\x84\xb7\xec*a\xb3L\x9e\x16\xd6H\xd1}\x19\xa9\xf5]\xbb\xb2\x86\xee\x04_\xada\xd38\x1e\xc5\xdb+\xe2\xcb\xc0\x83\x1a\xff\xb5=\x1c\xcf\xe9\\\xf1U\xf4I\x15:\x93F>\xcc\x87\x1d\xb9|+\xaf\xa2K\x04\vu\x04\"j\x00\xd3\xc0\x92\xfc\xbf\xf4\xcb\xe7*Y\x83\xf6\a\xcfG\xe2J\xd7\xe3\xc8\x1f\x10\xf9\xd1\xb3\x98\xecL\xafe5zW\xea\x16\xaa\xaf\xb2\xd9\xd3g|)68\xe0\x04n\x12\x91K{n\xb9\xf1\x1d\x06S\xec\xbf', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x6) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 17:23:09 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003500051bd20e80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) [ 588.773204][T20361] netlink: 131606 bytes leftover after parsing attributes in process `syz-executor.3'. 17:23:09 executing program 3: io_setup(0x80000000, &(0x7f0000000000)) 17:23:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 17:23:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) [ 589.332515][ T27] audit: type=1800 audit(1589995389.894:91): pid=20375 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=15991 res=0 17:23:12 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c74487200000000010000000000000000ee9e6c430000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x88) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 17:23:12 executing program 3: io_setup(0x80000000, &(0x7f0000000000)) 17:23:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 17:23:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) 17:23:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 17:23:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0xfffffffe}) 17:23:12 executing program 3: io_setup(0x80000000, &(0x7f0000000000)) 17:23:12 executing program 3: io_setup(0x80000000, &(0x7f0000000000)) 17:23:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) 17:23:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x15) 17:23:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 17:23:12 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 592.174124][T20406] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:23:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 17:23:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) 17:23:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 17:23:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0xfffffffe}) 17:23:15 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:23:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') [ 594.666817][T20422] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:23:15 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:23:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) 17:23:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 17:23:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 595.096557][T20437] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:23:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 17:23:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 17:23:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 17:23:16 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:23:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 17:23:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0xfffffffe}) [ 595.719621][T20459] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 17:23:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 17:23:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 17:23:16 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$inet6(0xa, 0x6, 0x0) r1 = socket(0x2, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='bridge0\x00', 0xb56c58075ff72a5b) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff46, 0x4008000, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x6a0000e0}, 0x6e) 17:23:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 17:23:16 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/146, 0x92) 17:23:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) unshare(0x20600) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000004fc8)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') getpgid(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') chroot(&(0x7f0000000180)='./file0\x00') r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') [ 596.371756][T20478] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 17:23:17 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/146, 0x92) 17:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unshare(0x8060200) 17:23:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1c, 0x0, 0x80}}, 0x1c}}, 0x0) 17:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unshare(0x8060200) 17:23:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:23:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unshare(0x8060200) 17:23:17 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/146, 0x92) 17:23:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc0}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 17:23:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="580000000206012400000000000000000000000011000300686173683a6e65742c6e65740000000005000400000000000900020073797a30008000000c0007800800064025ff6e56050005000a0000000500010006"], 0x58}}, 0x0) 17:23:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1c, 0x0, 0x80}}, 0x1c}}, 0x0) 17:23:17 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc0}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) [ 597.310531][T20520] xt_socket: unknown flags 0x2 17:23:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:23:18 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getcwd(&(0x7f0000000140)=""/146, 0x92) 17:23:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1c, 0x0, 0x80}}, 0x1c}}, 0x0) 17:23:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unshare(0x8060200) [ 597.491988][T20529] xt_socket: unknown flags 0x2 17:23:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/230, 0x20000426) 17:23:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc0}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 17:23:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x1c, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1c, 0x0, 0x80}}, 0x1c}}, 0x0) 17:23:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:18 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 597.749705][T20547] xt_socket: unknown flags 0x2 17:23:18 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0x0, 0xc0, 0x0, 0xc0, 0x178, 0x178, 0x178, 0x178, 0x178, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'macvlan1\x00', 'ip_vti0\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@socket1={{0x28, 'socket\x00'}, 0x2}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xc0}}, {{@ip={@remote, @remote, 0x0, 0x0, 'macvlan0\x00', 'veth1_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 17:23:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0xfffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0xfffffffffffffd90) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 17:23:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/230, 0x20000426) [ 597.974589][T20562] xt_socket: unknown flags 0x2 17:23:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:23:18 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/230, 0x20000426) 17:23:18 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 17:23:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0xfffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0xfffffffffffffd90) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 17:23:18 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/230, 0x20000426) 17:23:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0xfffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0xfffffffffffffd90) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 17:23:19 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 17:23:19 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/230, 0x20000426) 17:23:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/230, 0x20000426) 17:23:19 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0xfffffffe) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x400, 0xfffffffffffffd90) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) 17:23:19 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 17:23:21 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 17:23:21 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:21 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) r1 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000340)=""/230, 0x20000426) 17:23:21 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0xd, 0x4e21}]}, {0x4}}}]}]}, 0x68}}, 0x0) [ 601.407395][T20605] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 17:23:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0xd, 0x4e21}]}, {0x4}}}]}]}, 0x68}}, 0x0) 17:23:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) [ 601.829769][T20620] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 17:23:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0xd, 0x4e21}]}, {0x4}}}]}]}, 0x68}}, 0x0) 17:23:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) 17:23:22 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 602.149713][T20626] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 17:23:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000021c0)=@newtaction={0x68, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0xd, 0x4e21}]}, {0x4}}}]}]}, 0x68}}, 0x0) 17:23:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) [ 602.441316][T20633] netlink: 'syz-executor.0': attribute type 13 has an invalid length. 17:23:23 executing program 0: sched_setaffinity(0x0, 0x5, &(0x7f0000000180)=0x800ba6) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:23:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) 17:23:23 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:23:23 executing program 0: sched_setaffinity(0x0, 0x5, &(0x7f0000000180)=0x800ba6) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:23:23 executing program 2: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000000000d4e34ba645e4a87f4260ae7f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0757da79288e04d05da20f45ebf460b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de33a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1aabbc77c3a92cd8839726d59c597a3ada769aba4c3a536905"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 17:23:23 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:23:24 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:24 executing program 0: sched_setaffinity(0x0, 0x5, &(0x7f0000000180)=0x800ba6) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:23:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$packet(0x11, 0x0, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r3 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) sendto(r3, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) socket(0x1, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=ANY=[@ANYBLOB='b\x00', @ANYRES16=r2, @ANYBLOB, @ANYRES32=r4, @ANYBLOB, @ANYBLOB, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x40000}, 0x45) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00'}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x4000002, 0x0, 0x0) 17:23:24 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:23:24 executing program 0: sched_setaffinity(0x0, 0x5, &(0x7f0000000180)=0x800ba6) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:23:24 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:23:24 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:23:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x401, 0x6, 0x0, 0x0, 0x3, 0xca, 0xfffff8fc, 0x5}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x8) unshare(0x20600) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000180)={0x1f}, 0x1) chroot(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380)=[{{}, 0x16, 0xa, 0x40}, {{}, 0x29, 0x4, 0x25}, {{0x0, 0x2710}, 0x1f, 0xffff, 0x6}], 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sysfs$1(0x1, 0x0) 17:23:24 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, @thr={&(0x7f0000001300)="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", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x0) clock_settime(0x3, &(0x7f0000000000)={0x0, 0x3938700}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x83ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1000) syz_open_dev$usbfs(0x0, 0x74, 0x0) syz_open_dev$radio(0x0, 0x1, 0x2) 17:23:25 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:23:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10f, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:25 executing program 5: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 17:23:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x401, 0x6, 0x0, 0x0, 0x3, 0xca, 0xfffff8fc, 0x5}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x8) unshare(0x20600) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000180)={0x1f}, 0x1) chroot(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380)=[{{}, 0x16, 0xa, 0x40}, {{}, 0x29, 0x4, 0x25}, {{0x0, 0x2710}, 0x1f, 0xffff, 0x6}], 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sysfs$1(0x1, 0x0) 17:23:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000240)={0x101, 0x4800000, 0x3, 0x8, 0xf1a}) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000200)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x34, 0xfa7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x11, 0x4, 0x0, 0x2, 0x58, 0x67, 0x0, 0x14, 0x1, 0x0, @broadcast, @remote, {[@end, @noop, @noop, @ssrr={0x89, 0x17, 0xdb, [@remote, @loopback, @empty, @rand_addr=0x64010102, @remote]}, @timestamp={0x44, 0x14, 0x72, 0x0, 0x4, [0x3, 0x0, 0x9, 0x0]}]}}, @timestamp_reply={0xe, 0x0, 0x0, 0x8, 0xfd34, 0x7, 0xff, 0x401}}}}}, 0x0) 17:23:25 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 17:23:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x94}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:23:25 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x81, @empty, 0x1f}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000380)="0d805e94ac82e67c506858f679fe4afeeb022781557dfee067da29bd725769bba400a037db870c78fee21c4dc94d723fcea8c0edb5ac636567e261cd2bb1ca25595f731cce7c7ec706757edf6375f6158f20d3e3371c322aa621076d5f3f9c2dffe9a329274d42ba8db6b091b16a76f67aaae83ffeedbd40cb2a6e0216dfa3f4ba44a98738f305d2401f2483cdca81478211b1d6ee509c602baf4136b6323ba7e020027ed007837d0711035a2e4d0f4e538076a6da8ca9a99e5a676d9f40806ec55bc87b0a7c50fd354150c2f144fa4eee5026b6b79cfc66a70e2513497fbe692e240595cdc1cf1389aa6598497a627c71", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)="0c6c86a37e830423d97665c0125b95d429ded7b4decd63176aceecba0135c595726cae3272580ef2928d3d524b18edbf5709dc5af3a518f82e19320dcb489266dc0ea1ad6efc40c48a7018373476f7485923dfff76b3be8108d08245d1f383f60565c431e35755210553f5b9decbd1e3c5f8935b72b823f9af4c94c55a8afc8f578ae540be06527c12851e48ca89043a4c10a733f44625652b44a109e4", 0x9d}], 0x1, &(0x7f0000000540)=[@dstopts_2292={{0x18, 0x29, 0x4, {0xea}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @hopopts={{0x80, 0x29, 0x36, {0x62, 0xc, [], [@generic={0x1, 0x62, "3d47af51e7576243e7390de625bee6518275833e9e4bc5a3ae26d2964a71759abf1a1f15ec876e3eb7ac5004561510dfb7a091a9b858dc18c256f3f450a5a0e87975bf9a0660e41cfd06eb7060b01a26eb1c13d7e2d3316654f1b459cdade0a5a4d0"}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x2b, 0x8, 0x1, 0x2, 0x0, [@private0, @ipv4={[], [], @multicast1}, @private2, @mcast2]}}}], 0x120}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)="f3a0a5cb0266642ec8b86fd45e5e5c3d302e5640232cd54b37ddab38beefb605b3db74c7f94f836f4d6702fb7274d7af8d31452024d372d4f42dee6c1caeded2e4bf6c7fc49e607085634adfb05112247a12060411cb40c2335b92b9fb9e8556513b50573867a68bf842e3305e22d3e6f4a45369eba38ea008dc5872896ac00441e13c699591de9a37ed0b4e054942b41b03bc054f5022b4f34b", 0x9a}], 0x1, &(0x7f0000000840)=[@hoplimit={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}, @rthdr={{0x58, 0x29, 0x39, {0xf, 0x8, 0x2, 0x6, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @remote, @local, @mcast1]}}}], 0x88}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000009c0)="4d5fa590f3b463da674b1c07251f153d9d464e244a867c9a990569e8e29c984ce39c9b1b07a833cc491dce4ccafc503d1a5087d84bccdb5812c428a73529df9803f581ef24094dedac380fd5e8a2cdde8d80444579267307b104c7292429d64a69831b787dea551de5c7c1c24a840b087a7fcb69413652235b168811cea0d5105414a8af2e9be2cb55755717e81b8f21b2359f53b38ea21a78cfe19bb3c0377407bb5f36277933196ab2e611dbd942e13bc452c497cf280007d2124603ccbc3dc9a2f52b6f43db", 0xc7}, {&(0x7f0000000ac0)="ebd3ddb7aea1b2b424d30f57382d51bdfc393dfd486994add3833c2e4f273d7a6819f044af92f2f0c23268453961dedf861979335361028273b8e60a060ea7202569f0d83094ecc871ac950480a49c9aa7afc121bd9a93ee819f7b83ee232592474c1840bf6b32d841ee85f24cc26c52fa27bf536711425c31c341e15dbaf24ab134f63a72224c1ff93ef4745a6fa1a08397d22e2e75095a7b0745af157846f73ff1803b83458a964a0a5da719", 0xad}, {&(0x7f0000000b80)="33c154993c1d48a47aafee36052f12f4648c328051481cbffa13b157a36cb458c6af73510f504bd799d93f4c01f03550efb55ced4a03efee8f91336845388439071a78446b4836e56b82b6d60d41822d30516bf8fae5c965f9ad3b0932fd1ad83b39b51ec43f7048f344bcddb8b74eb4e2993c809891134079a7271c59ac76f55a37f8fa57d0d99fbfb8", 0x8a}, {&(0x7f0000000c40)="440929cbfc61082f02b58826b42d3651ea400b2a7fba364db38a6997a5b8ed0a06c32a9fe60774b0b792a363b69e1f511b243b881988d38422fd1f1f615573fb371a975f12cc428305c58dc3772bef18f87c115bd9137802c081f1afecf2584ec1babea8a9b6e86bccbc587ec68ec249ae7db0e0228e198766e225b251b391736272a1", 0x83}, {&(0x7f0000000d00)="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", 0x1000}], 0x5, &(0x7f0000000680)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001d00)="ae6a7d68298249807f7ba8a46ac0031c19168fa3f47aaffc3f3e89dfb1c882e515a666170852eb9f585907c398b9d0bea7cc4981813e0a5a4d0e4f05beaf1bdbff03d54a89876b7b904cb3fadd82aed5269fc3f215fb2099936ab05593befb51e2", 0x61}, {&(0x7f0000001d80)="c351f21601f71aabacb4ee5efac97b48c7de5c6e746b0abdf3ba63cfd382a8886b29f3c4da96196f8c094f0da8aff69dc76a86fa38a8c09cf42b6071d704c370e93dd2d9e75f7b2a11b75b34166512d607e703f288acdcc93df18b4cfdef5d68e2474c006f18d95fdf197015a001e6874e14bd9fe7fc1a51fac53c8594ab1dfdab8ee61589d6790e513c9a5372f1ef4e337f3ff519485df6c0eeb91bda", 0x9d}, {&(0x7f00000006c0)="2b069c689e6796f2b224f017b57ea565da03e05628762b8f225a9f6e679340cc19464e97b708f85ac7ae4bd4d0abfabcab61c4604345340f", 0x38}, {&(0x7f0000001e40)="cf6d79d07cbcc3abf6a53fe597700dc0849225b75cb16d2b740b6747aaaba1446e5186a163e685f7a35d74a6e6bcadcdbf4f7e99bc74b934b7156b34355dfaa0f701aaed70c39a3309ac5032451ccc6679d9882ccb087e7ab7e4023e698dede1e0b96f60bdc5b4683cd67a971c9d2e2d2fa8d61362c811722f6848d3d650ad5d56bc13336e57f8ca1347818674267e", 0x8f}, {&(0x7f0000001f00)="69e15f2d14fc5a54f3d8e4ee349379fa3f67ddfe7c46e637c8a1aa5fecab288088381ab292daaf4f9edab1ac26e71d5d9b76685c69e101706e3a95f659959094771c3a08f88495cd468a5bc0e53768d3e27ecac5f71eac4aae8f6c4521fd5383e14d6dbc21e1a6e6a014f76f301d28882e437d723003524946c59fe3b21e413255f6952fc1d9334668704f56d96f6eee108ee1defbeeaaefb3", 0x99}], 0x5}}, {{&(0x7f0000002040)={0xa, 0x4e22, 0xfff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002080)="2fcdef2db848c44a2b6fafcef48018fb55f0f438a7657daed3b65373", 0x1c}, {&(0x7f00000020c0)="97fd1b", 0x3}, {&(0x7f0000002100)="087f7d6276b9e54dfba687d02bdb987f0f2a1674d7b4ba28742683f37f8a3e0b581f385cfb4cb3663f7e513e792f8a4d0cc844f14c8921d8d6f16d6264ee3e413c28f0dd2f4784767f8ef86596d5c05d832d44f82258856bc10fcac9", 0x5c}, {&(0x7f0000002200)="bf5216201a432d0c0a1d25f1c4ad44dc2c2d3a3fda401b06fa14638e60724203d4c09cd2442c5f927ffd25c194c6e8325bc499c0fe93c6feb4bc3a8b350b84247ee704724b41a8bc30aa148f20e148fbb089ab6f4d6d8dd9a857ce8ec3d3e891e8723ddf5bb950792b360d030da920957fbd138fb0965a4595032695f50ff9ca04d9bcd92fd7f052cf1efbab88aea2e3afc14cfa261502c403ef065941a6c033cbb5d409e2a11999c65f1811b6dec9761b72a2eb34c15ef6c0c741fb61510e137daf4de7868c949d08abf517d19668492569cecf4a0f5f75ddaa281936bc918bd652870a", 0xe4}, {&(0x7f0000002300)="8d1c27e22a91e0d9dfdfb4958cd43d33df222d6271eb56961a2061f8be25381c08aab0c4076b5f3a60036b9cc4b087884f095da1063f326a65bdd214da54d2b04c24239c91d1dee57207270ae398e40f11b1c02f7ab72af5a90c8f", 0x5b}], 0x5, &(0x7f0000002400)=[@dstopts={{0x48, 0x29, 0x37, {0xc, 0x5, [], [@pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0xe0}, @hao={0xc9, 0x10, @private2}]}}}], 0x48}}, {{&(0x7f0000002480)={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x36}, 0x1}, 0x1c, &(0x7f0000003a40)=[{&(0x7f00000024c0)="8900d60ee5a18b93edfb80d568ac636dc30fdc54d64bc32c15d89e790dfe678831ab67d4ca52f09a44121a1ccd185a7b5b3fdc58fc622b58a51f7f506eb12a7cdd5bf1f32aadf0e844cd9085edaedb2feb54a1ba4aea7ad3df44d3e5f400deedbfa5f7c634e1e51fd360d76c12581516f7986152d3427a64e81aaa529c0f31393a4962e2c44cc4b485b5ad5452ead8eb13150fa0648ead4d0382197e71393ebdf60a1401c439b90af79b5c42e5392e0c9c294f7489ba06bad0b33d140f48db979724c2b2201d72acdfab8f4b08dac6c2d4842ae85d53c0319092103fc082fba9d22949f2fbab09b775a080f3a2fd", 0xee}, {&(0x7f00000025c0)="b82646d3deac16e1d01a1df6", 0xc}, {&(0x7f0000002600)="088748c7866dba287b57358f1e16b0b4b323c0d4a2aca0404f2887b5e1edd0e155c88228957f07f4d62967be5a56fa1811dc1bb541582c99f213a1deefb5aa42ed991e37114ddb578fb2228cfa8e47aa3af0eba18a85f386ec6a638594e678df08a82ed1923a3d4af1daf05b9497e48eae0c9f1edb36a5e80fdaba1812d28ce0cbcba244f3eddb41c300", 0x8a}, {&(0x7f00000026c0)="b592ff76c4055f2433a585e54722e1b2decff5e827ba4c2d", 0x18}, {&(0x7f0000002700)="a29ff5e723cd424f21795b6be1559a7c9efbe2ff156feef97984fb131516a6c0250c624fbf21937a18832ad03a7e62ebfbdbd971df136ae0ac967f6ce9aad2ecb914c0bc44bf25f1218c4c0d63fa72a1cccc6ee30a2c7f002542d78282051e21741a3578ff7d6ede5b5d259924af97c644d2fe95b770f32d5fbacb", 0x7b}, {&(0x7f0000002780)="0a510a537dd1aa10ffd1421518e1826d40cc31f8533cefe5fc051c566752238f54fd5afb1f163a16e06a70ccd1eafb29f787316d4ee71fa8249fa61e45806042519a135be263a99dd15f44940b87520c4b9ebd8190e8aa3c1c4680a7cc0afbccde8eecf3c6420a1e8a0e3ff54383f78c8cc7eb148cbc9dc07606e8ff4a303c8c057bde26226204af10", 0x89}, {&(0x7f0000002840)="08814a87956e657a8a09fc336da7ddcfc75eeefbd30bb5ddb8d90a2970b233338ef3af71598bf95419ff780e951d351e3dfb8477937133d7737195a1c58afd1e435e1779f6dbc77fd695406ea88345e2bddca0733a3323c875400c531e7bac2ef94c2203f9c11e0606423126c341bd0873076a3ecd8e2eae8a061cff387a9b1ae34665ff192968ba0831f46be5a17de2556709092222b902d9a804710d9284244a3e7c8a4eae54551331f256cb22c29d65", 0xb1}, {&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000003900)="69fc4a65a8bc613e6654a1c9318a1647beebd73598aa8d5f5e71f41dcdd1bb8d64b60f5232e8132a4c490cb4a7adadd7f307ec0d1b897ecd048fe2fe3c04b2be7a93c026cdcf4bf4c524ddbc054ab3ab79fb992a5ca7ded6d01cd93ea88a9a71e233e4dfe9e42783aad2bb388e0e7b82e1a9b0bfe202ef42a55cc3d610f2fcd524c61262f447b2dea9d15af9a887cd9ec39a6077673a6385a8f53dd2262eeb11221d68a1a8c2338b8e10832829074743b06913b7dd1760681c323142e0b065309704d4602b5d0e6e71f8c29f29b43bf858", 0xd1}, {&(0x7f0000003a00)="3d99363cdadd0c9483cdb19e7d1e448fb0babf7208", 0x15}], 0xa, &(0x7f0000003b00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x56ac}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xc509}}], 0x48}}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000003b80)="c80686268b9d33046395437f1daad1837224cb94ccbc255f99a09b9a6263247abd79fe698408a76c4e8ddce7b1765873b48322b41eb47f194de9595d4ff241607f1bd6052afdcbf2cd4c6489c30366579d0646e5b4158a394a817fd3b161533bb064215a1ad07c8ae27f", 0x6a}, {&(0x7f0000003c00)="46c48e9c82adbcd33a776ea7dfe9c2026b721e8974895a1cddb3d8ff24f8b7a3b1b5c876d29102d66aac532f858d2b140b9e62947e67575cec6e", 0x3a}, {&(0x7f0000003c40)="de16b75144b095c516ada9f12f6e91242374f9cdfdb073f57a348c30b320b26d1863759a54b3321c76c21162cc009df4c326603115d9b7b2c2af188fc2ca78b134b1f27aa2eef986e44a715858fe5923e94f69f31482a97c7af33c93c5d3619a38c5fe048d9a3bf7f728f04c461a21a37f2389fbac93d28b62e231f7ba327f9a6522ff5e23e14cd528af70ab", 0x8c}, {&(0x7f0000003d00)="dc9d2888ad3cc1317a63b260e6edb7bc9fa5cd", 0x13}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)="1901ccfc67c73d32f521ea016abaf96738d1fcfcd376107f1a2a6011bfc530cd31f316a835339935b1a91264930d9a512a5b69aa2e7e5bb5fa7241cf6f020188b08d0ddb58479826f2c7039877daa632d8dbb682e4a7ed59e1350aebdbbb3cd327f2f2cecea1f5cc76c33e3afb166cce5424292bd3d81e500725", 0x7a}, {&(0x7f0000003e00)="056d3062557932156160155444260d2bc5fe90af256760155bfe8ae6d90a168ad9f19a29b2df33195af6e57d09b27121b0eb91b408c212100101b0d10f47b4eb5d2b586d2bc9a8c2c5", 0x49}, {&(0x7f0000003e80)="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", 0xfe0}], 0x8, &(0x7f0000004f00)=[@rthdr={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x2, 0x7, 0x0, [@remote]}}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x0, 0x9, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3000}, @jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0x68, 0x29, 0x36, {0x0, 0x9, [], [@generic={0x1f, 0x45, "bbc7729fd6338ebb32c582a54154f4f1d1fb3f0abe585413c5adf855fedd6eebcba243122e52748c296162c6fe676b08e03be8986a1020744a6093390dea9173bf9d5f40e3"}, @enc_lim={0x4, 0x1, 0x3}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x3c, 0x14, 0x2, 0x7, 0x0, [@mcast1, @ipv4={[], [], @empty}, @mcast2, @mcast2, @remote, @private1, @empty, @loopback, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x1e0}}], 0x8, 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 604.975965][ T27] audit: type=1804 audit(1589995405.535:92): pid=20711 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir443655856/syzkaller.FdqWLD/438/bus" dev="sda1" ino=16088 res=1 17:23:25 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000240)={0x101, 0x4800000, 0x3, 0x8, 0xf1a}) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000200)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x34, 0xfa7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x11, 0x4, 0x0, 0x2, 0x58, 0x67, 0x0, 0x14, 0x1, 0x0, @broadcast, @remote, {[@end, @noop, @noop, @ssrr={0x89, 0x17, 0xdb, [@remote, @loopback, @empty, @rand_addr=0x64010102, @remote]}, @timestamp={0x44, 0x14, 0x72, 0x0, 0x4, [0x3, 0x0, 0x9, 0x0]}]}}, @timestamp_reply={0xe, 0x0, 0x0, 0x8, 0xfd34, 0x7, 0xff, 0x401}}}}}, 0x0) 17:23:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x401, 0x6, 0x0, 0x0, 0x3, 0xca, 0xfffff8fc, 0x5}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x8) unshare(0x20600) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000180)={0x1f}, 0x1) chroot(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380)=[{{}, 0x16, 0xa, 0x40}, {{}, 0x29, 0x4, 0x25}, {{0x0, 0x2710}, 0x1f, 0xffff, 0x6}], 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sysfs$1(0x1, 0x0) [ 605.249395][ T27] audit: type=1804 audit(1589995405.805:93): pid=20724 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir812947486/syzkaller.09cLhm/407/file0/bus" dev="loop5" ino=31 res=1 17:23:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x94}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:23:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000240)={0x101, 0x4800000, 0x3, 0x8, 0xf1a}) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000200)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x34, 0xfa7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x11, 0x4, 0x0, 0x2, 0x58, 0x67, 0x0, 0x14, 0x1, 0x0, @broadcast, @remote, {[@end, @noop, @noop, @ssrr={0x89, 0x17, 0xdb, [@remote, @loopback, @empty, @rand_addr=0x64010102, @remote]}, @timestamp={0x44, 0x14, 0x72, 0x0, 0x4, [0x3, 0x0, 0x9, 0x0]}]}}, @timestamp_reply={0xe, 0x0, 0x0, 0x8, 0xfd34, 0x7, 0xff, 0x401}}}}}, 0x0) [ 605.464027][ T27] audit: type=1804 audit(1589995405.905:94): pid=20735 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir812947486/syzkaller.09cLhm/407/file0/bus" dev="loop5" ino=31 res=1 17:23:26 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x81, @empty, 0x1f}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000380)="0d805e94ac82e67c506858f679fe4afeeb022781557dfee067da29bd725769bba400a037db870c78fee21c4dc94d723fcea8c0edb5ac636567e261cd2bb1ca25595f731cce7c7ec706757edf6375f6158f20d3e3371c322aa621076d5f3f9c2dffe9a329274d42ba8db6b091b16a76f67aaae83ffeedbd40cb2a6e0216dfa3f4ba44a98738f305d2401f2483cdca81478211b1d6ee509c602baf4136b6323ba7e020027ed007837d0711035a2e4d0f4e538076a6da8ca9a99e5a676d9f40806ec55bc87b0a7c50fd354150c2f144fa4eee5026b6b79cfc66a70e2513497fbe692e240595cdc1cf1389aa6598497a627c71", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)="0c6c86a37e830423d97665c0125b95d429ded7b4decd63176aceecba0135c595726cae3272580ef2928d3d524b18edbf5709dc5af3a518f82e19320dcb489266dc0ea1ad6efc40c48a7018373476f7485923dfff76b3be8108d08245d1f383f60565c431e35755210553f5b9decbd1e3c5f8935b72b823f9af4c94c55a8afc8f578ae540be06527c12851e48ca89043a4c10a733f44625652b44a109e4", 0x9d}], 0x1, &(0x7f0000000540)=[@dstopts_2292={{0x18, 0x29, 0x4, {0xea}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @hopopts={{0x80, 0x29, 0x36, {0x62, 0xc, [], [@generic={0x1, 0x62, "3d47af51e7576243e7390de625bee6518275833e9e4bc5a3ae26d2964a71759abf1a1f15ec876e3eb7ac5004561510dfb7a091a9b858dc18c256f3f450a5a0e87975bf9a0660e41cfd06eb7060b01a26eb1c13d7e2d3316654f1b459cdade0a5a4d0"}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x2b, 0x8, 0x1, 0x2, 0x0, [@private0, @ipv4={[], [], @multicast1}, @private2, @mcast2]}}}], 0x120}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)="f3a0a5cb0266642ec8b86fd45e5e5c3d302e5640232cd54b37ddab38beefb605b3db74c7f94f836f4d6702fb7274d7af8d31452024d372d4f42dee6c1caeded2e4bf6c7fc49e607085634adfb05112247a12060411cb40c2335b92b9fb9e8556513b50573867a68bf842e3305e22d3e6f4a45369eba38ea008dc5872896ac00441e13c699591de9a37ed0b4e054942b41b03bc054f5022b4f34b", 0x9a}], 0x1, &(0x7f0000000840)=[@hoplimit={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}, @rthdr={{0x58, 0x29, 0x39, {0xf, 0x8, 0x2, 0x6, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @remote, @local, @mcast1]}}}], 0x88}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000009c0)="4d5fa590f3b463da674b1c07251f153d9d464e244a867c9a990569e8e29c984ce39c9b1b07a833cc491dce4ccafc503d1a5087d84bccdb5812c428a73529df9803f581ef24094dedac380fd5e8a2cdde8d80444579267307b104c7292429d64a69831b787dea551de5c7c1c24a840b087a7fcb69413652235b168811cea0d5105414a8af2e9be2cb55755717e81b8f21b2359f53b38ea21a78cfe19bb3c0377407bb5f36277933196ab2e611dbd942e13bc452c497cf280007d2124603ccbc3dc9a2f52b6f43db", 0xc7}, {&(0x7f0000000ac0)="ebd3ddb7aea1b2b424d30f57382d51bdfc393dfd486994add3833c2e4f273d7a6819f044af92f2f0c23268453961dedf861979335361028273b8e60a060ea7202569f0d83094ecc871ac950480a49c9aa7afc121bd9a93ee819f7b83ee232592474c1840bf6b32d841ee85f24cc26c52fa27bf536711425c31c341e15dbaf24ab134f63a72224c1ff93ef4745a6fa1a08397d22e2e75095a7b0745af157846f73ff1803b83458a964a0a5da719", 0xad}, {&(0x7f0000000b80)="33c154993c1d48a47aafee36052f12f4648c328051481cbffa13b157a36cb458c6af73510f504bd799d93f4c01f03550efb55ced4a03efee8f91336845388439071a78446b4836e56b82b6d60d41822d30516bf8fae5c965f9ad3b0932fd1ad83b39b51ec43f7048f344bcddb8b74eb4e2993c809891134079a7271c59ac76f55a37f8fa57d0d99fbfb8", 0x8a}, {&(0x7f0000000c40)="440929cbfc61082f02b58826b42d3651ea400b2a7fba364db38a6997a5b8ed0a06c32a9fe60774b0b792a363b69e1f511b243b881988d38422fd1f1f615573fb371a975f12cc428305c58dc3772bef18f87c115bd9137802c081f1afecf2584ec1babea8a9b6e86bccbc587ec68ec249ae7db0e0228e198766e225b251b391736272a1", 0x83}, {&(0x7f0000000d00)="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", 0x1000}], 0x5, &(0x7f0000000680)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001d00)="ae6a7d68298249807f7ba8a46ac0031c19168fa3f47aaffc3f3e89dfb1c882e515a666170852eb9f585907c398b9d0bea7cc4981813e0a5a4d0e4f05beaf1bdbff03d54a89876b7b904cb3fadd82aed5269fc3f215fb2099936ab05593befb51e2", 0x61}, {&(0x7f0000001d80)="c351f21601f71aabacb4ee5efac97b48c7de5c6e746b0abdf3ba63cfd382a8886b29f3c4da96196f8c094f0da8aff69dc76a86fa38a8c09cf42b6071d704c370e93dd2d9e75f7b2a11b75b34166512d607e703f288acdcc93df18b4cfdef5d68e2474c006f18d95fdf197015a001e6874e14bd9fe7fc1a51fac53c8594ab1dfdab8ee61589d6790e513c9a5372f1ef4e337f3ff519485df6c0eeb91bda", 0x9d}, {&(0x7f00000006c0)="2b069c689e6796f2b224f017b57ea565da03e05628762b8f225a9f6e679340cc19464e97b708f85ac7ae4bd4d0abfabcab61c4604345340f", 0x38}, {&(0x7f0000001e40)="cf6d79d07cbcc3abf6a53fe597700dc0849225b75cb16d2b740b6747aaaba1446e5186a163e685f7a35d74a6e6bcadcdbf4f7e99bc74b934b7156b34355dfaa0f701aaed70c39a3309ac5032451ccc6679d9882ccb087e7ab7e4023e698dede1e0b96f60bdc5b4683cd67a971c9d2e2d2fa8d61362c811722f6848d3d650ad5d56bc13336e57f8ca1347818674267e", 0x8f}, {&(0x7f0000001f00)="69e15f2d14fc5a54f3d8e4ee349379fa3f67ddfe7c46e637c8a1aa5fecab288088381ab292daaf4f9edab1ac26e71d5d9b76685c69e101706e3a95f659959094771c3a08f88495cd468a5bc0e53768d3e27ecac5f71eac4aae8f6c4521fd5383e14d6dbc21e1a6e6a014f76f301d28882e437d723003524946c59fe3b21e413255f6952fc1d9334668704f56d96f6eee108ee1defbeeaaefb3", 0x99}], 0x5}}, {{&(0x7f0000002040)={0xa, 0x4e22, 0xfff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002080)="2fcdef2db848c44a2b6fafcef48018fb55f0f438a7657daed3b65373", 0x1c}, {&(0x7f00000020c0)="97fd1b", 0x3}, {&(0x7f0000002100)="087f7d6276b9e54dfba687d02bdb987f0f2a1674d7b4ba28742683f37f8a3e0b581f385cfb4cb3663f7e513e792f8a4d0cc844f14c8921d8d6f16d6264ee3e413c28f0dd2f4784767f8ef86596d5c05d832d44f82258856bc10fcac9", 0x5c}, {&(0x7f0000002200)="bf5216201a432d0c0a1d25f1c4ad44dc2c2d3a3fda401b06fa14638e60724203d4c09cd2442c5f927ffd25c194c6e8325bc499c0fe93c6feb4bc3a8b350b84247ee704724b41a8bc30aa148f20e148fbb089ab6f4d6d8dd9a857ce8ec3d3e891e8723ddf5bb950792b360d030da920957fbd138fb0965a4595032695f50ff9ca04d9bcd92fd7f052cf1efbab88aea2e3afc14cfa261502c403ef065941a6c033cbb5d409e2a11999c65f1811b6dec9761b72a2eb34c15ef6c0c741fb61510e137daf4de7868c949d08abf517d19668492569cecf4a0f5f75ddaa281936bc918bd652870a", 0xe4}, {&(0x7f0000002300)="8d1c27e22a91e0d9dfdfb4958cd43d33df222d6271eb56961a2061f8be25381c08aab0c4076b5f3a60036b9cc4b087884f095da1063f326a65bdd214da54d2b04c24239c91d1dee57207270ae398e40f11b1c02f7ab72af5a90c8f", 0x5b}], 0x5, &(0x7f0000002400)=[@dstopts={{0x48, 0x29, 0x37, {0xc, 0x5, [], [@pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0xe0}, @hao={0xc9, 0x10, @private2}]}}}], 0x48}}, {{&(0x7f0000002480)={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x36}, 0x1}, 0x1c, &(0x7f0000003a40)=[{&(0x7f00000024c0)="8900d60ee5a18b93edfb80d568ac636dc30fdc54d64bc32c15d89e790dfe678831ab67d4ca52f09a44121a1ccd185a7b5b3fdc58fc622b58a51f7f506eb12a7cdd5bf1f32aadf0e844cd9085edaedb2feb54a1ba4aea7ad3df44d3e5f400deedbfa5f7c634e1e51fd360d76c12581516f7986152d3427a64e81aaa529c0f31393a4962e2c44cc4b485b5ad5452ead8eb13150fa0648ead4d0382197e71393ebdf60a1401c439b90af79b5c42e5392e0c9c294f7489ba06bad0b33d140f48db979724c2b2201d72acdfab8f4b08dac6c2d4842ae85d53c0319092103fc082fba9d22949f2fbab09b775a080f3a2fd", 0xee}, {&(0x7f00000025c0)="b82646d3deac16e1d01a1df6", 0xc}, {&(0x7f0000002600)="088748c7866dba287b57358f1e16b0b4b323c0d4a2aca0404f2887b5e1edd0e155c88228957f07f4d62967be5a56fa1811dc1bb541582c99f213a1deefb5aa42ed991e37114ddb578fb2228cfa8e47aa3af0eba18a85f386ec6a638594e678df08a82ed1923a3d4af1daf05b9497e48eae0c9f1edb36a5e80fdaba1812d28ce0cbcba244f3eddb41c300", 0x8a}, {&(0x7f00000026c0)="b592ff76c4055f2433a585e54722e1b2decff5e827ba4c2d", 0x18}, {&(0x7f0000002700)="a29ff5e723cd424f21795b6be1559a7c9efbe2ff156feef97984fb131516a6c0250c624fbf21937a18832ad03a7e62ebfbdbd971df136ae0ac967f6ce9aad2ecb914c0bc44bf25f1218c4c0d63fa72a1cccc6ee30a2c7f002542d78282051e21741a3578ff7d6ede5b5d259924af97c644d2fe95b770f32d5fbacb", 0x7b}, {&(0x7f0000002780)="0a510a537dd1aa10ffd1421518e1826d40cc31f8533cefe5fc051c566752238f54fd5afb1f163a16e06a70ccd1eafb29f787316d4ee71fa8249fa61e45806042519a135be263a99dd15f44940b87520c4b9ebd8190e8aa3c1c4680a7cc0afbccde8eecf3c6420a1e8a0e3ff54383f78c8cc7eb148cbc9dc07606e8ff4a303c8c057bde26226204af10", 0x89}, {&(0x7f0000002840)="08814a87956e657a8a09fc336da7ddcfc75eeefbd30bb5ddb8d90a2970b233338ef3af71598bf95419ff780e951d351e3dfb8477937133d7737195a1c58afd1e435e1779f6dbc77fd695406ea88345e2bddca0733a3323c875400c531e7bac2ef94c2203f9c11e0606423126c341bd0873076a3ecd8e2eae8a061cff387a9b1ae34665ff192968ba0831f46be5a17de2556709092222b902d9a804710d9284244a3e7c8a4eae54551331f256cb22c29d65", 0xb1}, {&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000003900)="69fc4a65a8bc613e6654a1c9318a1647beebd73598aa8d5f5e71f41dcdd1bb8d64b60f5232e8132a4c490cb4a7adadd7f307ec0d1b897ecd048fe2fe3c04b2be7a93c026cdcf4bf4c524ddbc054ab3ab79fb992a5ca7ded6d01cd93ea88a9a71e233e4dfe9e42783aad2bb388e0e7b82e1a9b0bfe202ef42a55cc3d610f2fcd524c61262f447b2dea9d15af9a887cd9ec39a6077673a6385a8f53dd2262eeb11221d68a1a8c2338b8e10832829074743b06913b7dd1760681c323142e0b065309704d4602b5d0e6e71f8c29f29b43bf858", 0xd1}, {&(0x7f0000003a00)="3d99363cdadd0c9483cdb19e7d1e448fb0babf7208", 0x15}], 0xa, &(0x7f0000003b00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x56ac}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xc509}}], 0x48}}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000003b80)="c80686268b9d33046395437f1daad1837224cb94ccbc255f99a09b9a6263247abd79fe698408a76c4e8ddce7b1765873b48322b41eb47f194de9595d4ff241607f1bd6052afdcbf2cd4c6489c30366579d0646e5b4158a394a817fd3b161533bb064215a1ad07c8ae27f", 0x6a}, {&(0x7f0000003c00)="46c48e9c82adbcd33a776ea7dfe9c2026b721e8974895a1cddb3d8ff24f8b7a3b1b5c876d29102d66aac532f858d2b140b9e62947e67575cec6e", 0x3a}, {&(0x7f0000003c40)="de16b75144b095c516ada9f12f6e91242374f9cdfdb073f57a348c30b320b26d1863759a54b3321c76c21162cc009df4c326603115d9b7b2c2af188fc2ca78b134b1f27aa2eef986e44a715858fe5923e94f69f31482a97c7af33c93c5d3619a38c5fe048d9a3bf7f728f04c461a21a37f2389fbac93d28b62e231f7ba327f9a6522ff5e23e14cd528af70ab", 0x8c}, {&(0x7f0000003d00)="dc9d2888ad3cc1317a63b260e6edb7bc9fa5cd", 0x13}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)="1901ccfc67c73d32f521ea016abaf96738d1fcfcd376107f1a2a6011bfc530cd31f316a835339935b1a91264930d9a512a5b69aa2e7e5bb5fa7241cf6f020188b08d0ddb58479826f2c7039877daa632d8dbb682e4a7ed59e1350aebdbbb3cd327f2f2cecea1f5cc76c33e3afb166cce5424292bd3d81e500725", 0x7a}, {&(0x7f0000003e00)="056d3062557932156160155444260d2bc5fe90af256760155bfe8ae6d90a168ad9f19a29b2df33195af6e57d09b27121b0eb91b408c212100101b0d10f47b4eb5d2b586d2bc9a8c2c5", 0x49}, {&(0x7f0000003e80)="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", 0xfe0}], 0x8, &(0x7f0000004f00)=[@rthdr={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x2, 0x7, 0x0, [@remote]}}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x0, 0x9, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3000}, @jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0x68, 0x29, 0x36, {0x0, 0x9, [], [@generic={0x1f, 0x45, "bbc7729fd6338ebb32c582a54154f4f1d1fb3f0abe585413c5adf855fedd6eebcba243122e52748c296162c6fe676b08e03be8986a1020744a6093390dea9173bf9d5f40e3"}, @enc_lim={0x4, 0x1, 0x3}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x3c, 0x14, 0x2, 0x7, 0x0, [@mcast1, @ipv4={[], [], @empty}, @mcast2, @mcast2, @remote, @private1, @empty, @loopback, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x1e0}}], 0x8, 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 605.603321][ T27] audit: type=1804 audit(1589995405.945:95): pid=20725 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir443655856/syzkaller.FdqWLD/438/bus" dev="sda1" ino=16088 res=1 [ 605.794937][ T27] audit: type=1804 audit(1589995406.355:96): pid=20758 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir812947486/syzkaller.09cLhm/408/file0/bus" dev="loop5" ino=32 res=1 17:23:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10f, &(0x7f00000003c0)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a14c67dbe3ec9eebdf28067783f0dc3bc4dfd726aa9ac6c2a3b818b0000000009eb2b5c9a610008010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd033b57e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb43ebd72bc1c4f2c1b61274f4e80811278d5f5937be8db5ae57a45fc4a3ced735ab198609aceacc27eccd1e6793d8af571e6450f7bf99550c309b4edcf31021be1e4adbd6619e510ee8b7bb746a9a85c2eb26cccc14b761c531ca340e99264e42b49dec2c99bbd8902731c704fbf3de1c9af0d2e3502bb4885aa431089f294d4f40d9c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x94}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 17:23:28 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, &(0x7f0000000240)={0x101, 0x4800000, 0x3, 0x8, 0xf1a}) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000200)) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x34, 0xfa7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x11, 0x4, 0x0, 0x2, 0x58, 0x67, 0x0, 0x14, 0x1, 0x0, @broadcast, @remote, {[@end, @noop, @noop, @ssrr={0x89, 0x17, 0xdb, [@remote, @loopback, @empty, @rand_addr=0x64010102, @remote]}, @timestamp={0x44, 0x14, 0x72, 0x0, 0x4, [0x3, 0x0, 0x9, 0x0]}]}}, @timestamp_reply={0xe, 0x0, 0x0, 0x8, 0xfd34, 0x7, 0xff, 0x401}}}}}, 0x0) 17:23:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000002c0), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x401, 0x6, 0x0, 0x0, 0x3, 0xca, 0xfffff8fc, 0x5}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000240), &(0x7f0000000280)=0x8) unshare(0x20600) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000180)={0x1f}, 0x1) chroot(0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, &(0x7f0000000380)=[{{}, 0x16, 0xa, 0x40}, {{}, 0x29, 0x4, 0x25}, {{0x0, 0x2710}, 0x1f, 0xffff, 0x6}], 0x48) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) sysfs$1(0x1, 0x0) 17:23:28 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 17:23:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x81, @empty, 0x1f}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000380)="0d805e94ac82e67c506858f679fe4afeeb022781557dfee067da29bd725769bba400a037db870c78fee21c4dc94d723fcea8c0edb5ac636567e261cd2bb1ca25595f731cce7c7ec706757edf6375f6158f20d3e3371c322aa621076d5f3f9c2dffe9a329274d42ba8db6b091b16a76f67aaae83ffeedbd40cb2a6e0216dfa3f4ba44a98738f305d2401f2483cdca81478211b1d6ee509c602baf4136b6323ba7e020027ed007837d0711035a2e4d0f4e538076a6da8ca9a99e5a676d9f40806ec55bc87b0a7c50fd354150c2f144fa4eee5026b6b79cfc66a70e2513497fbe692e240595cdc1cf1389aa6598497a627c71", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)="0c6c86a37e830423d97665c0125b95d429ded7b4decd63176aceecba0135c595726cae3272580ef2928d3d524b18edbf5709dc5af3a518f82e19320dcb489266dc0ea1ad6efc40c48a7018373476f7485923dfff76b3be8108d08245d1f383f60565c431e35755210553f5b9decbd1e3c5f8935b72b823f9af4c94c55a8afc8f578ae540be06527c12851e48ca89043a4c10a733f44625652b44a109e4", 0x9d}], 0x1, &(0x7f0000000540)=[@dstopts_2292={{0x18, 0x29, 0x4, {0xea}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @hopopts={{0x80, 0x29, 0x36, {0x62, 0xc, [], [@generic={0x1, 0x62, "3d47af51e7576243e7390de625bee6518275833e9e4bc5a3ae26d2964a71759abf1a1f15ec876e3eb7ac5004561510dfb7a091a9b858dc18c256f3f450a5a0e87975bf9a0660e41cfd06eb7060b01a26eb1c13d7e2d3316654f1b459cdade0a5a4d0"}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x2b, 0x8, 0x1, 0x2, 0x0, [@private0, @ipv4={[], [], @multicast1}, @private2, @mcast2]}}}], 0x120}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)="f3a0a5cb0266642ec8b86fd45e5e5c3d302e5640232cd54b37ddab38beefb605b3db74c7f94f836f4d6702fb7274d7af8d31452024d372d4f42dee6c1caeded2e4bf6c7fc49e607085634adfb05112247a12060411cb40c2335b92b9fb9e8556513b50573867a68bf842e3305e22d3e6f4a45369eba38ea008dc5872896ac00441e13c699591de9a37ed0b4e054942b41b03bc054f5022b4f34b", 0x9a}], 0x1, &(0x7f0000000840)=[@hoplimit={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}, @rthdr={{0x58, 0x29, 0x39, {0xf, 0x8, 0x2, 0x6, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @remote, @local, @mcast1]}}}], 0x88}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000009c0)="4d5fa590f3b463da674b1c07251f153d9d464e244a867c9a990569e8e29c984ce39c9b1b07a833cc491dce4ccafc503d1a5087d84bccdb5812c428a73529df9803f581ef24094dedac380fd5e8a2cdde8d80444579267307b104c7292429d64a69831b787dea551de5c7c1c24a840b087a7fcb69413652235b168811cea0d5105414a8af2e9be2cb55755717e81b8f21b2359f53b38ea21a78cfe19bb3c0377407bb5f36277933196ab2e611dbd942e13bc452c497cf280007d2124603ccbc3dc9a2f52b6f43db", 0xc7}, {&(0x7f0000000ac0)="ebd3ddb7aea1b2b424d30f57382d51bdfc393dfd486994add3833c2e4f273d7a6819f044af92f2f0c23268453961dedf861979335361028273b8e60a060ea7202569f0d83094ecc871ac950480a49c9aa7afc121bd9a93ee819f7b83ee232592474c1840bf6b32d841ee85f24cc26c52fa27bf536711425c31c341e15dbaf24ab134f63a72224c1ff93ef4745a6fa1a08397d22e2e75095a7b0745af157846f73ff1803b83458a964a0a5da719", 0xad}, {&(0x7f0000000b80)="33c154993c1d48a47aafee36052f12f4648c328051481cbffa13b157a36cb458c6af73510f504bd799d93f4c01f03550efb55ced4a03efee8f91336845388439071a78446b4836e56b82b6d60d41822d30516bf8fae5c965f9ad3b0932fd1ad83b39b51ec43f7048f344bcddb8b74eb4e2993c809891134079a7271c59ac76f55a37f8fa57d0d99fbfb8", 0x8a}, {&(0x7f0000000c40)="440929cbfc61082f02b58826b42d3651ea400b2a7fba364db38a6997a5b8ed0a06c32a9fe60774b0b792a363b69e1f511b243b881988d38422fd1f1f615573fb371a975f12cc428305c58dc3772bef18f87c115bd9137802c081f1afecf2584ec1babea8a9b6e86bccbc587ec68ec249ae7db0e0228e198766e225b251b391736272a1", 0x83}, {&(0x7f0000000d00)="a5d7566ed07cc67cc98e18f33b9b9ab51119553e9dae1f1dff4450a4c42eaf52412f9dd1901d1200b254b3f4fc7a13df3237b4870b670c7b88852a0045fc519f834de6c8014facb808fa69580b3efef140084efa711428481ed5887272f02355444076750f9ba7d25ef830872f4f955a73f49f4c7276a1215a35c45f5d0735113bdb92942b6357872bf98a161b6fcec91e46f9a4abb395f809eac6982cde073668d8ff67af3ca7fdf01a5cc3c063dde44fdd456565269fe4ee468e968d55785d37657713c05287a78ed5d916a1b0d84520a386883945aa8231fdc019a27b4cb2430cef88f29d45f172fdeb5b616d69ca7483ffba3ef7fa4a7ce56f41c4fcf9634d85ba3e23143743ff53e0b56cc9965024b619b29f94bda7d9848162a46f91d52833657437dba393776ee6f1285c00dd80b739f74d9862c1152a9baa34eefa4f6278c14ad115c4b494dc59b5330650ebdba1968a42b13de3be380c5dbd97707e4389240ef585c67fec8a8ae13921637564958b4e0ee9daf4d44e2e8176e5ac83a477e48ddc04a9096693b9fe66777f7a7d83127800ae192d956d7cb8466cdac7c3040f5f9d59ee9f2a06059ed3659426fba848485bf3f984b5a86810a559a05d7ce1f185de0d4dbc3e9bbd83f0c44d73b5083e16d27855802ad3de03e29e11e17522590eaeee73e0d31c3ecb43213582fff6975820985632fc78c115fb4875dd7b2b15a21ef596199b9709abc9dd84cce77082d95e8569aa3f366e77147f95d9d42a7ca77616bfadc0d20093be7d830ad7e9b5572424cefce13929a499d112e9494d7391761426250bc4a74b8b577c14d6c95be7fc23c95527f74ffb8c30c4f6c2320f6607082d0772d62b48f9574d829898c7c2bd15a3c5c43d2e4e0fe873a4a402671c6b20e98c4887432afb89c5dfbb58feeff5e97f328f9193fffab81602c7644b14c8ac662228fec587f6455e1bd012ff8074c6a20c75b279778ef7bad966721d57e303c5577de62f98603bb314521b2e64fc7f2ea8f202fa1a8a25d5884f489d6a7929ff817ab5eaf972b1672f276fc605c244e67ccb99b46aaa4b589d5aff5e4694c796464c583c8179d82cc5bbc0907bc9bdd98460292d9700413bbc325e83422ce62cf87f194d0f27edc4b57d5ab2b6ed2099f1ab80eba30e0a30c616c672a8f5691541f9cd948b12039b876c4808b288705ea20a7a056c4884baca9990077ffc3367c8a808adbbc42381e9acdbe5aefac5b0078bf439cfb88a2c75b5fd0dff9e61a81a34aa2e56aa10c6f45bddf9b5b4cee2feb7e3327818f6d827587da3d005b99d140ee846c7064ba3f2a45def8ec6058f255a355b821e66c4a2a5f421f4063a468e97ff93b399f26c1f6ef2c02c40bef89aa6ab68a57e0cbe588b36a90a68a589953bab01609209a0530c61c09d18935795eef66d31664d782b3436cf645eb1e31182d13888d03e715446a347ba3a8e4b4cefb569e1db1935a8a6ac466f881779171f1ead1e5b4eb5f0c5717456bb826657cb5e1c30ad39ce3ad7d76960a460016d0de94c2fc5438d2fbdae1f92404b9b12babbe38fd387e116b281eb26a71e89f9391426ce4acc50a13a1b6a660466dea7ff1780c13b59fc551328825bc5ba7270da8c87f74d3b94035f6b5531236c5d8a535d4fc727bdf90f41cf6f6fc9daf3edc25e2ebdcf950aaff0b3659ff4ce0fc50c5de4d3f8ca416624b3c4f696f30d02fc857d54d96be95c3b6db7de09a9000accc54ea39c0c961122d60e2c4d294b4021ead6642f43ec7ab189269ff3e8d71927cfabfc19a90c67b75875884a7fb57f93b47d6476c469483e33b7432a00bd59c4fc48c77f8b17d8c664fa2bbdffe5c9321f4eca1c8e2d88c4d51142efb7bf6b1a1a39374331d7043962dbee80ba04e00cb5578fe11569f6aa9edc2ba48bdccc07c254f77a1ee1e72f1bf5b359d792e86af63c5c68ff4c9cd743fdb4e481a3e92367ab261086898300bd5e974c315f5ec04d26a8aeff0f79b0c5de707c5fab1df1c63095027e01abcad1134b9b38ae5757e8e961cac34465584982f8e0277cfd68c8cb7642895fa340f83261d35b97b8cdb919a8f679b3ee420a62bfbb47fb99f6355535df05e19f5a486c553fb2c434b5fa1cf9b36201f2ef1c8bc3fa2f2802245462ef5a086b44f7545a2c5891fde6026e96b148bd9cb0c5a6e63b8edaa410b4ee369bcb3b660e3d5f27bd7e708f555958afe1b9ecab86ca86903beab59a8c759bc5ccd7dbe6b9bf6edf79e8794dfb171c7bcb41e484e365f900f481d74ff3d77ae7bddc5a419d2d79023adc889c5f9d3f4a2436eb72278b76d62f41a523829ed4d817769ea8f3491db285cc5e98c308d0850774c6764ef474141919b3882abcdd7dd4e17d3ae750192583d07dccb9073ef5f5d98fadbe5ae9645397374b68123a78bde8acdaf7e7437029166921b6128e971543922b99bfaa5f37c8b10396cf4e7b5402f2cfc616c56528792eb7d6267d2da3707409410ab07a8fc29d3c189204c244b6ac7243c25e8b559ded1ceb615312328565b85cf75cf44efa68560944e6418e7b8923c064899c7d2f9cdca09632431007b497a17cf53e31677e7b5b1aa7fb4bee50fdcd5dd9b2dd6535f6bb764cfff510c3559843e60dd362bf9274cac31894754d4b3b3bdb824a733757e3a754de5d8145a37fd0e4bc2d3a9ae1605be607caaf4ec3388c85a2932f276f56a1ed9ef5a6a4266dc85a60a23d8bcab3dd4108c9384ccab0b1cf6294d41e9395e0136c5fe94a73e4852d44ca0eac49d37b5b356f14ba77ddda4f9dbd2b2a20b55e4f97e0bd3548b13be4f854aaba53451ebeb5a79bcd162b571d41ab682710c3e3f5f62954116c7f8cf435e187254ba99c561330217120d3121dfb15c871f594007b668d08fb12ca8d44566b7d1aeb85b32cca54bce408f8552abec7aa912024c35e8f37082f7765cac64958c42b36d2d6ec672315e953f1eae94a7ee42bb2305537a0aeaef043ede9e99cad0d8d371a10d93b59fe7b074dec9d1266645fa694e36074605111fd11e22216112418470cd2def0a998e854e0dff8a23b9ec9ef3bb80ac8c0b65ad58ebf1dc18c49c9b4e4f167b976d08d5de6dba8d4481b8a86e1d0580c49adbd2f30a9b1c3e46c24116b0fc7d149b92be8a05e88672053ab0be713c5806c5b86e20253b17edf624eadbe8a37660e7e652892cfee6ac4b2437d5b15a4c52a6e121b0aa06c375b5ef152cda161c9d7a78ff9bd99b277055e54de53e7924cedc0cf307abd7671934d13d908cf79384f39e2f3fa0efd6e6dd59ed1fd144a420ee7e77ec8a3b4618679ad28f0723eb3912ad7f68e2a30eec3867c015c50048fd7971f2a5da264790d1b20434434177c575b2033054b753e3a9a2a79986e220bc0beb6d7ffa9e0eb0dcebb68ea7b24eff0ea75d2619b7ea046ad00b9dd3e15eef85d308ad1d51d2a09b919250ae2b455b610b428326771fa27c140852a30f05cc9392625a0cce97b3608adff50a5e8ec8296f9f96b0b2cfb371bc407b9bfed25538f5cabb8851ab5a2bb340c66ce1a8f2fba1fbf6f88f645ae07d2a44eac292c0db2a5d2f1ed2f90a84f7cf75a9c1d6efe7638c2cdd903000b79f28633e00ec1b3221a747eeadd7c86b1a8275aae1c0260a737ac0bca5a349cbe6dc93857675af58481942edf0652182729e4f0bcc9f2dddbfd13d6e5e45fcaae89710ce5686808a3965782835f1276e8d2259eb26434b149b8f23d7a9d7a417e11b544c09aa484536debc149a2e1bb5586af2cc43877c7a5c7ae2c2a67a8959fefdf2b490a5cf71f62da9d28e4d76571e3d38fc9a63904e1b02174ba209b0e356c497a41836203a654a2111b041f08b5f85a95046c4a5a454173113ede4fdf95ae42e2b119493e93940adb8e223d1f5062d0d997af97be3be33d8ab12855546caa70c57196db468a8fae7e8c4a828e77bbb696b6659ffd9a108bae99c178ab32d65ec7b3a9671bbca5686c7e9de76d2f8b5d95fab2577bde0abbd20751fecf31bd903b1f2e895de78a3a00bc483a97ea6b2c546fbe75d95bad14641c49ca055ca584fa9481f360f0f707b4421c40bdbb0057126eaf400f979c54f134fa6471cac7250c31ff51f4817a32afb4eb31c855581984bdf8e9dd664768f9bfb80fb65a2683c37706475faf248f51e08cee2143c7df516afc9b87cf15f004cd17a75de173402493597ed1230c0ec3d9332eb72f78b17e92bddbbd24da59ed865a3eb9322e91c9b80f2d09101c411df229eb1e9afe99be07a00a34b366f6a55a2e68eb1f09400fef85a7f4eec6b513a8db310f6d91b45379c74cecfbb2c215f0877144cefce6e787122fd823c0b1579814f78059322703b0a02bfd15b511739879d5033136441c832005e6d889c340edbdf4b9043d245e56af5e437da7f9c3f601f641698fbad87d9bcb287e2e9e0193adf11a8153ff211702806999b3c4e1b74328bab0413338202f63622a0b1b3eceb1811619f221d4293360f92c2d86fd0ae988ef351f9071eb18ee6e5ffb7547ff11d036e03e173f8d69e4235cc3fa753640569cabb4d4c5bad2043f1d27987364e08d90300612f288c70bc889164a88615375adc8e4bd711937422f2b0f9ba38f6715933fe15a560230d7d3d1bf496b859abf8a0e7a2ae2c8639829968d031e8a3193dacef3980ab5288a89a50f3a703343e9677bb70cf6d6dbcbf3409dc4de1a0f8f263d2992ea54d26d741a97d1ef36e7f48d2e9c14d81df9debf9220919f95d69825660210dbcc1bde41ca1514746943116064740395f431f6e9d32b25860d79906efc2026703e1c9966380adc37c20c5924f1e01bb3ca7e1e3c0e011f427f9fb157450dd72eea77aa426de6de2290cd81b2d3aa2e4103b2914884662e43464480725a6273002f61f1491b735f9290ca162ddb6438abc180cad51a64773d9277fe129d02c64275fbe29cdb7218cc6ec9515857551343f2dabb8c42bcc5ff74931bcb05e2697a6a0315a87693085a5b9e1e70bac3a5d15c498f87f761112af774bc0252eecc94df64ea683f8792d136318f744d0e172b6434f9ad96b4d313a462fb18df2c369eb4b299efcd998b4a3858c9c154cef34bfa82dc7e915bb5c41921068f8bc75a1c79272d922588c5eccdfec1b82ea611ff617410cc077f28bc4f9b527ff218c87c5c411df19c9541160d7fbd5e6ae307ad826ef5bc26ea61744bba8cb25618e4cb53f67c33f12075b8bc54a2e28e8a2a5b4fef5e82cc3027cbe0848786f0f70884f061f60eef7e2a25453d85ea02143bf09cfb897077ba74f34082e59881db8650ae41e96388df452f81ba31ae54d03ae771d95e0da8f6b0e77ef0df6b4b792a3d7652d3e8bac9b9d0e8fc8251ea96535593587175a4ecda086c2cd5feafd103323b416ceb4bf2d6486a4e1068b626b48667e4a3088fd7fbf7b1c4c2c07b6001a0f36ffc82c3e03c35671a0fc4fd9c9e4fd6f6e2c5fe693d1ab24dec08a3af24f57bd255ad3ddbc63b5fd8ac1509b5aa22801251c42028a7501e60d890acc6b1c727ecfdb5dc42ef5c003902ce37fe0f9f5827345d8f60735b259ca6fa88fdcd5b80f0e30f54f8d9985c4047ba4e6bf102c531b50e5383bf0a8e557908e49e66f6762d312898e0a5900ef2e5ebfbf38dfcb5e74bc9391404389ed5ab820a2884790d3562c17a54f137ff99a6d7799c8e50cfcc7df864a722c5ce321277bc2cff255f1c1bcbf3861940b5ffa3b31579ba2def079a584ee90cff15696fddb35e9783b685a28de8037f6b", 0x1000}], 0x5, &(0x7f0000000680)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001d00)="ae6a7d68298249807f7ba8a46ac0031c19168fa3f47aaffc3f3e89dfb1c882e515a666170852eb9f585907c398b9d0bea7cc4981813e0a5a4d0e4f05beaf1bdbff03d54a89876b7b904cb3fadd82aed5269fc3f215fb2099936ab05593befb51e2", 0x61}, {&(0x7f0000001d80)="c351f21601f71aabacb4ee5efac97b48c7de5c6e746b0abdf3ba63cfd382a8886b29f3c4da96196f8c094f0da8aff69dc76a86fa38a8c09cf42b6071d704c370e93dd2d9e75f7b2a11b75b34166512d607e703f288acdcc93df18b4cfdef5d68e2474c006f18d95fdf197015a001e6874e14bd9fe7fc1a51fac53c8594ab1dfdab8ee61589d6790e513c9a5372f1ef4e337f3ff519485df6c0eeb91bda", 0x9d}, {&(0x7f00000006c0)="2b069c689e6796f2b224f017b57ea565da03e05628762b8f225a9f6e679340cc19464e97b708f85ac7ae4bd4d0abfabcab61c4604345340f", 0x38}, {&(0x7f0000001e40)="cf6d79d07cbcc3abf6a53fe597700dc0849225b75cb16d2b740b6747aaaba1446e5186a163e685f7a35d74a6e6bcadcdbf4f7e99bc74b934b7156b34355dfaa0f701aaed70c39a3309ac5032451ccc6679d9882ccb087e7ab7e4023e698dede1e0b96f60bdc5b4683cd67a971c9d2e2d2fa8d61362c811722f6848d3d650ad5d56bc13336e57f8ca1347818674267e", 0x8f}, {&(0x7f0000001f00)="69e15f2d14fc5a54f3d8e4ee349379fa3f67ddfe7c46e637c8a1aa5fecab288088381ab292daaf4f9edab1ac26e71d5d9b76685c69e101706e3a95f659959094771c3a08f88495cd468a5bc0e53768d3e27ecac5f71eac4aae8f6c4521fd5383e14d6dbc21e1a6e6a014f76f301d28882e437d723003524946c59fe3b21e413255f6952fc1d9334668704f56d96f6eee108ee1defbeeaaefb3", 0x99}], 0x5}}, {{&(0x7f0000002040)={0xa, 0x4e22, 0xfff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002080)="2fcdef2db848c44a2b6fafcef48018fb55f0f438a7657daed3b65373", 0x1c}, {&(0x7f00000020c0)="97fd1b", 0x3}, {&(0x7f0000002100)="087f7d6276b9e54dfba687d02bdb987f0f2a1674d7b4ba28742683f37f8a3e0b581f385cfb4cb3663f7e513e792f8a4d0cc844f14c8921d8d6f16d6264ee3e413c28f0dd2f4784767f8ef86596d5c05d832d44f82258856bc10fcac9", 0x5c}, {&(0x7f0000002200)="bf5216201a432d0c0a1d25f1c4ad44dc2c2d3a3fda401b06fa14638e60724203d4c09cd2442c5f927ffd25c194c6e8325bc499c0fe93c6feb4bc3a8b350b84247ee704724b41a8bc30aa148f20e148fbb089ab6f4d6d8dd9a857ce8ec3d3e891e8723ddf5bb950792b360d030da920957fbd138fb0965a4595032695f50ff9ca04d9bcd92fd7f052cf1efbab88aea2e3afc14cfa261502c403ef065941a6c033cbb5d409e2a11999c65f1811b6dec9761b72a2eb34c15ef6c0c741fb61510e137daf4de7868c949d08abf517d19668492569cecf4a0f5f75ddaa281936bc918bd652870a", 0xe4}, {&(0x7f0000002300)="8d1c27e22a91e0d9dfdfb4958cd43d33df222d6271eb56961a2061f8be25381c08aab0c4076b5f3a60036b9cc4b087884f095da1063f326a65bdd214da54d2b04c24239c91d1dee57207270ae398e40f11b1c02f7ab72af5a90c8f", 0x5b}], 0x5, &(0x7f0000002400)=[@dstopts={{0x48, 0x29, 0x37, {0xc, 0x5, [], [@pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0xe0}, @hao={0xc9, 0x10, @private2}]}}}], 0x48}}, {{&(0x7f0000002480)={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x36}, 0x1}, 0x1c, &(0x7f0000003a40)=[{&(0x7f00000024c0)="8900d60ee5a18b93edfb80d568ac636dc30fdc54d64bc32c15d89e790dfe678831ab67d4ca52f09a44121a1ccd185a7b5b3fdc58fc622b58a51f7f506eb12a7cdd5bf1f32aadf0e844cd9085edaedb2feb54a1ba4aea7ad3df44d3e5f400deedbfa5f7c634e1e51fd360d76c12581516f7986152d3427a64e81aaa529c0f31393a4962e2c44cc4b485b5ad5452ead8eb13150fa0648ead4d0382197e71393ebdf60a1401c439b90af79b5c42e5392e0c9c294f7489ba06bad0b33d140f48db979724c2b2201d72acdfab8f4b08dac6c2d4842ae85d53c0319092103fc082fba9d22949f2fbab09b775a080f3a2fd", 0xee}, {&(0x7f00000025c0)="b82646d3deac16e1d01a1df6", 0xc}, {&(0x7f0000002600)="088748c7866dba287b57358f1e16b0b4b323c0d4a2aca0404f2887b5e1edd0e155c88228957f07f4d62967be5a56fa1811dc1bb541582c99f213a1deefb5aa42ed991e37114ddb578fb2228cfa8e47aa3af0eba18a85f386ec6a638594e678df08a82ed1923a3d4af1daf05b9497e48eae0c9f1edb36a5e80fdaba1812d28ce0cbcba244f3eddb41c300", 0x8a}, {&(0x7f00000026c0)="b592ff76c4055f2433a585e54722e1b2decff5e827ba4c2d", 0x18}, {&(0x7f0000002700)="a29ff5e723cd424f21795b6be1559a7c9efbe2ff156feef97984fb131516a6c0250c624fbf21937a18832ad03a7e62ebfbdbd971df136ae0ac967f6ce9aad2ecb914c0bc44bf25f1218c4c0d63fa72a1cccc6ee30a2c7f002542d78282051e21741a3578ff7d6ede5b5d259924af97c644d2fe95b770f32d5fbacb", 0x7b}, {&(0x7f0000002780)="0a510a537dd1aa10ffd1421518e1826d40cc31f8533cefe5fc051c566752238f54fd5afb1f163a16e06a70ccd1eafb29f787316d4ee71fa8249fa61e45806042519a135be263a99dd15f44940b87520c4b9ebd8190e8aa3c1c4680a7cc0afbccde8eecf3c6420a1e8a0e3ff54383f78c8cc7eb148cbc9dc07606e8ff4a303c8c057bde26226204af10", 0x89}, {&(0x7f0000002840)="08814a87956e657a8a09fc336da7ddcfc75eeefbd30bb5ddb8d90a2970b233338ef3af71598bf95419ff780e951d351e3dfb8477937133d7737195a1c58afd1e435e1779f6dbc77fd695406ea88345e2bddca0733a3323c875400c531e7bac2ef94c2203f9c11e0606423126c341bd0873076a3ecd8e2eae8a061cff387a9b1ae34665ff192968ba0831f46be5a17de2556709092222b902d9a804710d9284244a3e7c8a4eae54551331f256cb22c29d65", 0xb1}, {&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000003900)="69fc4a65a8bc613e6654a1c9318a1647beebd73598aa8d5f5e71f41dcdd1bb8d64b60f5232e8132a4c490cb4a7adadd7f307ec0d1b897ecd048fe2fe3c04b2be7a93c026cdcf4bf4c524ddbc054ab3ab79fb992a5ca7ded6d01cd93ea88a9a71e233e4dfe9e42783aad2bb388e0e7b82e1a9b0bfe202ef42a55cc3d610f2fcd524c61262f447b2dea9d15af9a887cd9ec39a6077673a6385a8f53dd2262eeb11221d68a1a8c2338b8e10832829074743b06913b7dd1760681c323142e0b065309704d4602b5d0e6e71f8c29f29b43bf858", 0xd1}, {&(0x7f0000003a00)="3d99363cdadd0c9483cdb19e7d1e448fb0babf7208", 0x15}], 0xa, &(0x7f0000003b00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x56ac}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xc509}}], 0x48}}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000003b80)="c80686268b9d33046395437f1daad1837224cb94ccbc255f99a09b9a6263247abd79fe698408a76c4e8ddce7b1765873b48322b41eb47f194de9595d4ff241607f1bd6052afdcbf2cd4c6489c30366579d0646e5b4158a394a817fd3b161533bb064215a1ad07c8ae27f", 0x6a}, {&(0x7f0000003c00)="46c48e9c82adbcd33a776ea7dfe9c2026b721e8974895a1cddb3d8ff24f8b7a3b1b5c876d29102d66aac532f858d2b140b9e62947e67575cec6e", 0x3a}, {&(0x7f0000003c40)="de16b75144b095c516ada9f12f6e91242374f9cdfdb073f57a348c30b320b26d1863759a54b3321c76c21162cc009df4c326603115d9b7b2c2af188fc2ca78b134b1f27aa2eef986e44a715858fe5923e94f69f31482a97c7af33c93c5d3619a38c5fe048d9a3bf7f728f04c461a21a37f2389fbac93d28b62e231f7ba327f9a6522ff5e23e14cd528af70ab", 0x8c}, {&(0x7f0000003d00)="dc9d2888ad3cc1317a63b260e6edb7bc9fa5cd", 0x13}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)="1901ccfc67c73d32f521ea016abaf96738d1fcfcd376107f1a2a6011bfc530cd31f316a835339935b1a91264930d9a512a5b69aa2e7e5bb5fa7241cf6f020188b08d0ddb58479826f2c7039877daa632d8dbb682e4a7ed59e1350aebdbbb3cd327f2f2cecea1f5cc76c33e3afb166cce5424292bd3d81e500725", 0x7a}, {&(0x7f0000003e00)="056d3062557932156160155444260d2bc5fe90af256760155bfe8ae6d90a168ad9f19a29b2df33195af6e57d09b27121b0eb91b408c212100101b0d10f47b4eb5d2b586d2bc9a8c2c5", 0x49}, {&(0x7f0000003e80)="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", 0xfe0}], 0x8, &(0x7f0000004f00)=[@rthdr={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x2, 0x7, 0x0, [@remote]}}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x0, 0x9, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3000}, @jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0x68, 0x29, 0x36, {0x0, 0x9, [], [@generic={0x1f, 0x45, "bbc7729fd6338ebb32c582a54154f4f1d1fb3f0abe585413c5adf855fedd6eebcba243122e52748c296162c6fe676b08e03be8986a1020744a6093390dea9173bf9d5f40e3"}, @enc_lim={0x4, 0x1, 0x3}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x3c, 0x14, 0x2, 0x7, 0x0, [@mcast1, @ipv4={[], [], @empty}, @mcast2, @mcast2, @remote, @private1, @empty, @loopback, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x1e0}}], 0x8, 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 607.964039][ T27] audit: type=1804 audit(1589995408.525:97): pid=20771 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir443655856/syzkaller.FdqWLD/439/bus" dev="sda1" ino=16377 res=1 17:23:28 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10f, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x94}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 608.064531][ T27] audit: type=1804 audit(1589995408.625:98): pid=20772 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir812947486/syzkaller.09cLhm/409/file0/bus" dev="loop5" ino=33 res=1 17:23:28 executing program 5: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005100)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x81, @empty, 0x1f}, 0x1c, &(0x7f0000000140)=[{&(0x7f0000000380)="0d805e94ac82e67c506858f679fe4afeeb022781557dfee067da29bd725769bba400a037db870c78fee21c4dc94d723fcea8c0edb5ac636567e261cd2bb1ca25595f731cce7c7ec706757edf6375f6158f20d3e3371c322aa621076d5f3f9c2dffe9a329274d42ba8db6b091b16a76f67aaae83ffeedbd40cb2a6e0216dfa3f4ba44a98738f305d2401f2483cdca81478211b1d6ee509c602baf4136b6323ba7e020027ed007837d0711035a2e4d0f4e538076a6da8ca9a99e5a676d9f40806ec55bc87b0a7c50fd354150c2f144fa4eee5026b6b79cfc66a70e2513497fbe692e240595cdc1cf1389aa6598497a627c71", 0xf1}], 0x1}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000480)="0c6c86a37e830423d97665c0125b95d429ded7b4decd63176aceecba0135c595726cae3272580ef2928d3d524b18edbf5709dc5af3a518f82e19320dcb489266dc0ea1ad6efc40c48a7018373476f7485923dfff76b3be8108d08245d1f383f60565c431e35755210553f5b9decbd1e3c5f8935b72b823f9af4c94c55a8afc8f578ae540be06527c12851e48ca89043a4c10a733f44625652b44a109e4", 0x9d}], 0x1, &(0x7f0000000540)=[@dstopts_2292={{0x18, 0x29, 0x4, {0xea}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8}}, @hopopts={{0x80, 0x29, 0x36, {0x62, 0xc, [], [@generic={0x1, 0x62, "3d47af51e7576243e7390de625bee6518275833e9e4bc5a3ae26d2964a71759abf1a1f15ec876e3eb7ac5004561510dfb7a091a9b858dc18c256f3f450a5a0e87975bf9a0660e41cfd06eb7060b01a26eb1c13d7e2d3316654f1b459cdade0a5a4d0"}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x2b, 0x8, 0x1, 0x2, 0x0, [@private0, @ipv4={[], [], @multicast1}, @private2, @mcast2]}}}], 0x120}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000740)="f3a0a5cb0266642ec8b86fd45e5e5c3d302e5640232cd54b37ddab38beefb605b3db74c7f94f836f4d6702fb7274d7af8d31452024d372d4f42dee6c1caeded2e4bf6c7fc49e607085634adfb05112247a12060411cb40c2335b92b9fb9e8556513b50573867a68bf842e3305e22d3e6f4a45369eba38ea008dc5872896ac00441e13c699591de9a37ed0b4e054942b41b03bc054f5022b4f34b", 0x9a}], 0x1, &(0x7f0000000840)=[@hoplimit={{0x14}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}, @rthdr={{0x58, 0x29, 0x39, {0xf, 0x8, 0x2, 0x6, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @remote, @local, @mcast1]}}}], 0x88}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000009c0)="4d5fa590f3b463da674b1c07251f153d9d464e244a867c9a990569e8e29c984ce39c9b1b07a833cc491dce4ccafc503d1a5087d84bccdb5812c428a73529df9803f581ef24094dedac380fd5e8a2cdde8d80444579267307b104c7292429d64a69831b787dea551de5c7c1c24a840b087a7fcb69413652235b168811cea0d5105414a8af2e9be2cb55755717e81b8f21b2359f53b38ea21a78cfe19bb3c0377407bb5f36277933196ab2e611dbd942e13bc452c497cf280007d2124603ccbc3dc9a2f52b6f43db", 0xc7}, {&(0x7f0000000ac0)="ebd3ddb7aea1b2b424d30f57382d51bdfc393dfd486994add3833c2e4f273d7a6819f044af92f2f0c23268453961dedf861979335361028273b8e60a060ea7202569f0d83094ecc871ac950480a49c9aa7afc121bd9a93ee819f7b83ee232592474c1840bf6b32d841ee85f24cc26c52fa27bf536711425c31c341e15dbaf24ab134f63a72224c1ff93ef4745a6fa1a08397d22e2e75095a7b0745af157846f73ff1803b83458a964a0a5da719", 0xad}, {&(0x7f0000000b80)="33c154993c1d48a47aafee36052f12f4648c328051481cbffa13b157a36cb458c6af73510f504bd799d93f4c01f03550efb55ced4a03efee8f91336845388439071a78446b4836e56b82b6d60d41822d30516bf8fae5c965f9ad3b0932fd1ad83b39b51ec43f7048f344bcddb8b74eb4e2993c809891134079a7271c59ac76f55a37f8fa57d0d99fbfb8", 0x8a}, {&(0x7f0000000c40)="440929cbfc61082f02b58826b42d3651ea400b2a7fba364db38a6997a5b8ed0a06c32a9fe60774b0b792a363b69e1f511b243b881988d38422fd1f1f615573fb371a975f12cc428305c58dc3772bef18f87c115bd9137802c081f1afecf2584ec1babea8a9b6e86bccbc587ec68ec249ae7db0e0228e198766e225b251b391736272a1", 0x83}, {&(0x7f0000000d00)="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", 0x1000}], 0x5, &(0x7f0000000680)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}], 0x30}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001d00)="ae6a7d68298249807f7ba8a46ac0031c19168fa3f47aaffc3f3e89dfb1c882e515a666170852eb9f585907c398b9d0bea7cc4981813e0a5a4d0e4f05beaf1bdbff03d54a89876b7b904cb3fadd82aed5269fc3f215fb2099936ab05593befb51e2", 0x61}, {&(0x7f0000001d80)="c351f21601f71aabacb4ee5efac97b48c7de5c6e746b0abdf3ba63cfd382a8886b29f3c4da96196f8c094f0da8aff69dc76a86fa38a8c09cf42b6071d704c370e93dd2d9e75f7b2a11b75b34166512d607e703f288acdcc93df18b4cfdef5d68e2474c006f18d95fdf197015a001e6874e14bd9fe7fc1a51fac53c8594ab1dfdab8ee61589d6790e513c9a5372f1ef4e337f3ff519485df6c0eeb91bda", 0x9d}, {&(0x7f00000006c0)="2b069c689e6796f2b224f017b57ea565da03e05628762b8f225a9f6e679340cc19464e97b708f85ac7ae4bd4d0abfabcab61c4604345340f", 0x38}, {&(0x7f0000001e40)="cf6d79d07cbcc3abf6a53fe597700dc0849225b75cb16d2b740b6747aaaba1446e5186a163e685f7a35d74a6e6bcadcdbf4f7e99bc74b934b7156b34355dfaa0f701aaed70c39a3309ac5032451ccc6679d9882ccb087e7ab7e4023e698dede1e0b96f60bdc5b4683cd67a971c9d2e2d2fa8d61362c811722f6848d3d650ad5d56bc13336e57f8ca1347818674267e", 0x8f}, {&(0x7f0000001f00)="69e15f2d14fc5a54f3d8e4ee349379fa3f67ddfe7c46e637c8a1aa5fecab288088381ab292daaf4f9edab1ac26e71d5d9b76685c69e101706e3a95f659959094771c3a08f88495cd468a5bc0e53768d3e27ecac5f71eac4aae8f6c4521fd5383e14d6dbc21e1a6e6a014f76f301d28882e437d723003524946c59fe3b21e413255f6952fc1d9334668704f56d96f6eee108ee1defbeeaaefb3", 0x99}], 0x5}}, {{&(0x7f0000002040)={0xa, 0x4e22, 0xfff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x200}, 0x1c, &(0x7f0000002380)=[{&(0x7f0000002080)="2fcdef2db848c44a2b6fafcef48018fb55f0f438a7657daed3b65373", 0x1c}, {&(0x7f00000020c0)="97fd1b", 0x3}, {&(0x7f0000002100)="087f7d6276b9e54dfba687d02bdb987f0f2a1674d7b4ba28742683f37f8a3e0b581f385cfb4cb3663f7e513e792f8a4d0cc844f14c8921d8d6f16d6264ee3e413c28f0dd2f4784767f8ef86596d5c05d832d44f82258856bc10fcac9", 0x5c}, {&(0x7f0000002200)="bf5216201a432d0c0a1d25f1c4ad44dc2c2d3a3fda401b06fa14638e60724203d4c09cd2442c5f927ffd25c194c6e8325bc499c0fe93c6feb4bc3a8b350b84247ee704724b41a8bc30aa148f20e148fbb089ab6f4d6d8dd9a857ce8ec3d3e891e8723ddf5bb950792b360d030da920957fbd138fb0965a4595032695f50ff9ca04d9bcd92fd7f052cf1efbab88aea2e3afc14cfa261502c403ef065941a6c033cbb5d409e2a11999c65f1811b6dec9761b72a2eb34c15ef6c0c741fb61510e137daf4de7868c949d08abf517d19668492569cecf4a0f5f75ddaa281936bc918bd652870a", 0xe4}, {&(0x7f0000002300)="8d1c27e22a91e0d9dfdfb4958cd43d33df222d6271eb56961a2061f8be25381c08aab0c4076b5f3a60036b9cc4b087884f095da1063f326a65bdd214da54d2b04c24239c91d1dee57207270ae398e40f11b1c02f7ab72af5a90c8f", 0x5b}], 0x5, &(0x7f0000002400)=[@dstopts={{0x48, 0x29, 0x37, {0xc, 0x5, [], [@pad1, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0xe0}, @hao={0xc9, 0x10, @private2}]}}}], 0x48}}, {{&(0x7f0000002480)={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x36}, 0x1}, 0x1c, &(0x7f0000003a40)=[{&(0x7f00000024c0)="8900d60ee5a18b93edfb80d568ac636dc30fdc54d64bc32c15d89e790dfe678831ab67d4ca52f09a44121a1ccd185a7b5b3fdc58fc622b58a51f7f506eb12a7cdd5bf1f32aadf0e844cd9085edaedb2feb54a1ba4aea7ad3df44d3e5f400deedbfa5f7c634e1e51fd360d76c12581516f7986152d3427a64e81aaa529c0f31393a4962e2c44cc4b485b5ad5452ead8eb13150fa0648ead4d0382197e71393ebdf60a1401c439b90af79b5c42e5392e0c9c294f7489ba06bad0b33d140f48db979724c2b2201d72acdfab8f4b08dac6c2d4842ae85d53c0319092103fc082fba9d22949f2fbab09b775a080f3a2fd", 0xee}, {&(0x7f00000025c0)="b82646d3deac16e1d01a1df6", 0xc}, {&(0x7f0000002600)="088748c7866dba287b57358f1e16b0b4b323c0d4a2aca0404f2887b5e1edd0e155c88228957f07f4d62967be5a56fa1811dc1bb541582c99f213a1deefb5aa42ed991e37114ddb578fb2228cfa8e47aa3af0eba18a85f386ec6a638594e678df08a82ed1923a3d4af1daf05b9497e48eae0c9f1edb36a5e80fdaba1812d28ce0cbcba244f3eddb41c300", 0x8a}, {&(0x7f00000026c0)="b592ff76c4055f2433a585e54722e1b2decff5e827ba4c2d", 0x18}, {&(0x7f0000002700)="a29ff5e723cd424f21795b6be1559a7c9efbe2ff156feef97984fb131516a6c0250c624fbf21937a18832ad03a7e62ebfbdbd971df136ae0ac967f6ce9aad2ecb914c0bc44bf25f1218c4c0d63fa72a1cccc6ee30a2c7f002542d78282051e21741a3578ff7d6ede5b5d259924af97c644d2fe95b770f32d5fbacb", 0x7b}, {&(0x7f0000002780)="0a510a537dd1aa10ffd1421518e1826d40cc31f8533cefe5fc051c566752238f54fd5afb1f163a16e06a70ccd1eafb29f787316d4ee71fa8249fa61e45806042519a135be263a99dd15f44940b87520c4b9ebd8190e8aa3c1c4680a7cc0afbccde8eecf3c6420a1e8a0e3ff54383f78c8cc7eb148cbc9dc07606e8ff4a303c8c057bde26226204af10", 0x89}, {&(0x7f0000002840)="08814a87956e657a8a09fc336da7ddcfc75eeefbd30bb5ddb8d90a2970b233338ef3af71598bf95419ff780e951d351e3dfb8477937133d7737195a1c58afd1e435e1779f6dbc77fd695406ea88345e2bddca0733a3323c875400c531e7bac2ef94c2203f9c11e0606423126c341bd0873076a3ecd8e2eae8a061cff387a9b1ae34665ff192968ba0831f46be5a17de2556709092222b902d9a804710d9284244a3e7c8a4eae54551331f256cb22c29d65", 0xb1}, {&(0x7f0000002900)="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", 0x1000}, {&(0x7f0000003900)="69fc4a65a8bc613e6654a1c9318a1647beebd73598aa8d5f5e71f41dcdd1bb8d64b60f5232e8132a4c490cb4a7adadd7f307ec0d1b897ecd048fe2fe3c04b2be7a93c026cdcf4bf4c524ddbc054ab3ab79fb992a5ca7ded6d01cd93ea88a9a71e233e4dfe9e42783aad2bb388e0e7b82e1a9b0bfe202ef42a55cc3d610f2fcd524c61262f447b2dea9d15af9a887cd9ec39a6077673a6385a8f53dd2262eeb11221d68a1a8c2338b8e10832829074743b06913b7dd1760681c323142e0b065309704d4602b5d0e6e71f8c29f29b43bf858", 0xd1}, {&(0x7f0000003a00)="3d99363cdadd0c9483cdb19e7d1e448fb0babf7208", 0x15}], 0xa, &(0x7f0000003b00)=[@dontfrag={{0x14, 0x29, 0x3e, 0x56ac}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xc509}}], 0x48}}, {{0x0, 0x0, &(0x7f0000004e80)=[{&(0x7f0000003b80)="c80686268b9d33046395437f1daad1837224cb94ccbc255f99a09b9a6263247abd79fe698408a76c4e8ddce7b1765873b48322b41eb47f194de9595d4ff241607f1bd6052afdcbf2cd4c6489c30366579d0646e5b4158a394a817fd3b161533bb064215a1ad07c8ae27f", 0x6a}, {&(0x7f0000003c00)="46c48e9c82adbcd33a776ea7dfe9c2026b721e8974895a1cddb3d8ff24f8b7a3b1b5c876d29102d66aac532f858d2b140b9e62947e67575cec6e", 0x3a}, {&(0x7f0000003c40)="de16b75144b095c516ada9f12f6e91242374f9cdfdb073f57a348c30b320b26d1863759a54b3321c76c21162cc009df4c326603115d9b7b2c2af188fc2ca78b134b1f27aa2eef986e44a715858fe5923e94f69f31482a97c7af33c93c5d3619a38c5fe048d9a3bf7f728f04c461a21a37f2389fbac93d28b62e231f7ba327f9a6522ff5e23e14cd528af70ab", 0x8c}, {&(0x7f0000003d00)="dc9d2888ad3cc1317a63b260e6edb7bc9fa5cd", 0x13}, {&(0x7f0000003d40)}, {&(0x7f0000003d80)="1901ccfc67c73d32f521ea016abaf96738d1fcfcd376107f1a2a6011bfc530cd31f316a835339935b1a91264930d9a512a5b69aa2e7e5bb5fa7241cf6f020188b08d0ddb58479826f2c7039877daa632d8dbb682e4a7ed59e1350aebdbbb3cd327f2f2cecea1f5cc76c33e3afb166cce5424292bd3d81e500725", 0x7a}, {&(0x7f0000003e00)="056d3062557932156160155444260d2bc5fe90af256760155bfe8ae6d90a168ad9f19a29b2df33195af6e57d09b27121b0eb91b408c212100101b0d10f47b4eb5d2b586d2bc9a8c2c5", 0x49}, {&(0x7f0000003e80)="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", 0xfe0}], 0x8, &(0x7f0000004f00)=[@rthdr={{0x28, 0x29, 0x39, {0x3b, 0x2, 0x2, 0x7, 0x0, [@remote]}}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x0, 0x9, [], [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x3000}, @jumbo={0xc2, 0x4, 0x1}, @jumbo={0xc2, 0x4, 0x6}, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @remote}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @dontfrag={{0x14, 0x29, 0x3e, 0x9}}, @hopopts={{0x68, 0x29, 0x36, {0x0, 0x9, [], [@generic={0x1f, 0x45, "bbc7729fd6338ebb32c582a54154f4f1d1fb3f0abe585413c5adf855fedd6eebcba243122e52748c296162c6fe676b08e03be8986a1020744a6093390dea9173bf9d5f40e3"}, @enc_lim={0x4, 0x1, 0x3}]}}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x3c, 0x14, 0x2, 0x7, 0x0, [@mcast1, @ipv4={[], [], @empty}, @mcast2, @mcast2, @remote, @private1, @empty, @loopback, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}}}], 0x1e0}}], 0x8, 0x4) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 17:23:28 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 17:23:28 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) [ 608.334569][ T27] audit: type=1804 audit(1589995408.895:99): pid=20799 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir584126297/syzkaller.1xIuKS/383/bus" dev="sda1" ino=16094 res=1 17:23:29 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) [ 608.574095][ T27] audit: type=1804 audit(1589995409.135:100): pid=20813 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087196086/syzkaller.rMYGSi/395/bus" dev="sda1" ino=16068 res=1 [ 608.683232][ T27] audit: type=1804 audit(1589995409.225:101): pid=20806 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir812947486/syzkaller.09cLhm/410/file0/bus" dev="loop5" ino=34 res=1 17:23:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10f, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:31 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 17:23:31 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 17:23:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 17:23:31 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) [ 610.969785][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 610.969812][ T27] audit: type=1804 audit(1589995411.525:103): pid=20845 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir443655856/syzkaller.FdqWLD/441/bus" dev="sda1" ino=15937 res=1 17:23:31 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') [ 611.208320][ T27] audit: type=1804 audit(1589995411.545:104): pid=20844 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir584126297/syzkaller.1xIuKS/384/bus" dev="sda1" ino=15985 res=1 17:23:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10f, &(0x7f00000003c0)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a14c67dbe3ec9eebdf28067783f0dc3bc4dfd726aa9ac6c2a3b818b0000000009eb2b5c9a610008010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd033b57e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb43ebd72bc1c4f2c1b61274f4e80811278d5f5937be8db5ae57a45fc4a3ced735ab198609aceacc27eccd1e6793d8af571e6450f7bf99550c309b4edcf31021be1e4adbd6619e510ee8b7bb746a9a85c2eb26cccc14b761c531ca340e99264e42b49dec2c99bbd8902731c704fbf3de1c9af0d2e3502bb4885aa431089f294d4f40d9c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 611.283769][ T27] audit: type=1804 audit(1589995411.575:105): pid=20849 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087196086/syzkaller.rMYGSi/396/bus" dev="sda1" ino=15969 res=1 [ 611.405999][ T27] audit: type=1804 audit(1589995411.575:106): pid=20846 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir087196086/syzkaller.rMYGSi/396/bus" dev="sda1" ino=15969 res=1 17:23:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 17:23:32 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) [ 611.656810][ T27] audit: type=1804 audit(1589995412.215:107): pid=20879 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir584126297/syzkaller.1xIuKS/385/bus" dev="sda1" ino=16057 res=1 17:23:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 17:23:32 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 17:23:32 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(0x0, 0x0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x0, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) socket(0x0, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r4 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2, 'wrr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000015c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@getlink={0x78, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x40000, 0x2000}, [@IFLA_PORT_SELF={0x18, 0x19, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "297f14232ae65db1c9e8874e91ea70f4"}]}, @IFLA_EXT_MASK={0x8, 0x1d, 0x2}, @IFLA_WEIGHT={0x8, 0xf, 0x80000001}, @IFLA_PHYS_SWITCH_ID={0xc, 0x24, "e18bf38371f58f28"}, @IFLA_MTU={0x8}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xa384}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x78}}, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40840100}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r6 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x52}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) [ 612.032436][ T27] audit: type=1804 audit(1589995412.595:108): pid=20895 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087196086/syzkaller.rMYGSi/397/bus" dev="sda1" ino=15905 res=1 17:23:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10f, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 17:23:34 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000000104010300000000000000000000000005000100010000220a0002000000004002"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2000000000000004, 0x0) 17:23:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 17:23:34 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 17:23:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x15) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x10f, &(0x7f00000003c0)="f71559c80aa4cefd3b79e76a039acbd61caef13ff7703cc78e402a14c67dbe3ec9eebdf28067783f0dc3bc4dfd726aa9ac6c2a3b818b0000000009eb2b5c9a610008010071e3a142a33caa6d0e35475ace78a33eb2b7fcfdd45d247a877bbcdd033b57e11dc0d92d614498a96fd09b90c0b306ef4fcd32316c48f327739494cfd766e8741d9783e4dc2a1cccb43ebd72bc1c4f2c1b61274f4e80811278d5f5937be8db5ae57a45fc4a3ced735ab198609aceacc27eccd1e6793d8af571e6450f7bf99550c309b4edcf31021be1e4adbd6619e510ee8b7bb746a9a85c2eb26cccc14b761c531ca340e99264e42b49dec2c99bbd8902731c704fbf3de1c9af0d2e3502bb4885aa431089f294d4f40d9c"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:23:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 17:23:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 17:23:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x40, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x2c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}]}]}, 0x40}}, 0x0) 17:23:35 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 17:23:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000000080)) 17:23:37 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000000104010300000000000000000000000005000100010000220a0002000000004002"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2000000000000004, 0x0) 17:23:37 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:37 executing program 2: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000000080)) 17:23:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000000080)) 17:23:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550c, &(0x7f0000000080)) 17:23:38 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000000104010300000000000000000000000005000100010000220a0002000000004002"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2000000000000004, 0x0) 17:23:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:38 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:38 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:39 executing program 2: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:39 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000000104010300000000000000000000000005000100010000220a0002000000004002"], 0x28}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x2000000000000004, 0x0) 17:23:39 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:39 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:40 executing program 5: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:40 executing program 4: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:40 executing program 1: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:40 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:41 executing program 4: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:41 executing program 2: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/16, 0x10}], 0x1, 0x0) 17:23:42 executing program 1: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:42 executing program 5: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:42 executing program 4: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:42 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/16, 0x10}], 0x1, 0x0) 17:23:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x26e1, 0x0) write$input_event(r0, &(0x7f0000000640)={{}, 0x0, 0x800, 0x3f}, 0x18) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000b40)) r2 = fcntl$getown(r1, 0x9) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x200000000000}, 0x2, 0x6, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x60, @remote}, 0x10, 0x0}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 17:23:43 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/16, 0x10}], 0x1, 0x0) 17:23:43 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:23:43 executing program 1: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:43 executing program 5: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:44 executing program 2: openat$mice(0xffffff9c, 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000440)="6aab2da1d027c2b1792cb0e5e4556309", 0x10) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001200)='/dev/autofs\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x8000) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000280)={0x0, 0x0}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f00000002c0)='\xdcj_\xdb\xd7\x86,\xb2$,\xa2\xfc^qGM\a\x00\xca5C\xd04X\x8eP\xa9\xa5~8\xfd-f\xa3n\xf2\xba~R\xe16\xf3\xb1\x82\xb6d\xe6\x12WRo\x9f\x18\xb4\xf2\x100r\xca\x92;SD\xcc\xab\x11:O\xdd\xd8T\x1b\x02J\xe2\xeb+z\xe6\b\xce ,\xce\xaa\xe28\x82\x8d\xe2\r\xcc\xdbx\xf8\xbd\xa2\x98\xd32\xcb\x14r\x13=\xfa\x91\xfe\xaa\xf7\xc6\xdeOsh\x94e\xd6\xb2#\xbe\xc6\xbf!\xbc\xcb+-7\x7f\x1c72\x8f\xa2.\xb4\x89\xb5PV\xe1\xc9\xea\xcf\x9d\x9d3\xfb\x1e\xbd\x87a\x88\xd0G\t.\xe2\x0e\xa2\x80\xa6\xe7\x19w\xb5', &(0x7f00000006c0)='\xf2\xacu\xe1 ]QD\x1e7\xabG\xe7\xac\x89\xab>\x01)T\x02\x1dX\xff\x9bn\xe8\x94t\xfb\xca\xb9!\xd82\x1b\x98\x9f\x14\xef\aQ\xe1\xbf\xe6\xc2\x1f\x01p\xf8!\'K\xe6\xd9\"\x8b\xa9\xbb\xb6K0\xaf\xa4\xdf*\xa2\xab\x90'], &(0x7f00000005c0)=[&(0x7f0000000040)='selfpos%x_acl_access&[\x00', &(0x7f0000000100)='\\y\b(,\x00']) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000380)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x800, 0x0, 0x5, 0x0, 0x7}}, 0x50) 17:23:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r3, 0x0) 17:23:44 executing program 1: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) 17:23:44 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:23:44 executing program 1: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) 17:23:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r3, 0x0) 17:23:44 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:23:44 executing program 1: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) 17:23:44 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/16, 0x10}], 0x1, 0x0) 17:23:44 executing program 2: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x545) sendfile(r1, r2, 0x0, 0x10000) 17:23:44 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x2b, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:23:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r3, 0x0) 17:23:44 executing program 1: pipe(&(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) 17:23:44 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 17:23:44 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = mq_open(&(0x7f0000000180)='eth0\x00', 0x42, 0x0, 0x0) ftruncate(r3, 0x0) [ 624.211292][ T27] audit: type=1804 audit(1589995424.765:109): pid=21131 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087196086/syzkaller.rMYGSi/406/file0" dev="sda1" ino=16158 res=1 17:23:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "c7fd86b516b010c2c8e43cb0cdebfcaaf8e0ce"}) [ 624.260554][T21140] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 17:23:44 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) 17:23:44 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x24c, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 17:23:45 executing program 4: msgctl$MSG_STAT(0x0, 0xb, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:23:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "c7fd86b516b010c2c8e43cb0cdebfcaaf8e0ce"}) 17:23:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "c7fd86b516b010c2c8e43cb0cdebfcaaf8e0ce"}) 17:23:45 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) 17:23:45 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x24c, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 17:23:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, &(0x7f00000000c0)) 17:23:45 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGLCKTRMIOS(r0, 0x4b72, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, "c7fd86b516b010c2c8e43cb0cdebfcaaf8e0ce"}) 17:23:45 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 17:23:45 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) 17:23:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, &(0x7f00000000c0)) 17:23:45 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x24c, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 17:23:45 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, &(0x7f00000000c0)) 17:23:45 executing program 4: msgctl$MSG_STAT(0x0, 0xb, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:23:45 executing program 1: r0 = socket(0x200040000000015, 0x805, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) getsockopt(r0, 0x114, 0x271e, 0x0, &(0x7f000033bffc)) 17:23:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, &(0x7f00000000c0)) 17:23:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, &(0x7f00000000c0)) 17:23:46 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @ptr=0x3fd}}) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:23:46 executing program 4: msgctl$MSG_STAT(0x0, 0xb, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:23:46 executing program 2: ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x24c, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 17:23:46 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 17:23:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, &(0x7f00000000c0)) 17:23:46 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @ptr=0x3fd}}) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:23:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454dc, &(0x7f00000000c0)) 17:23:46 executing program 4: msgctl$MSG_STAT(0x0, 0xb, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 17:23:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) [ 626.118377][T21234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:23:46 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @ptr=0x3fd}}) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 626.205856][T21249] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:23:46 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='>', 0x1}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 17:23:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x10000) 17:23:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 17:23:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 17:23:46 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, [], @ptr=0x3fd}}) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 626.483067][T21268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:23:47 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="580000001400379b9f", 0x9}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @hyper}, 0x80) r3 = socket$inet(0x2, 0xa, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 17:23:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 17:23:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x10000) 17:23:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 17:23:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) [ 627.118023][T21284] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:23:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 17:23:47 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x10000) 17:23:47 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='>', 0x1}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 17:23:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 17:23:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 17:23:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 17:23:48 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r3 = dup(r2) sendfile(r2, r3, 0x0, 0x10000) [ 627.463775][T21306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 17:23:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 17:23:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 17:23:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 17:23:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 17:23:48 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0xca5}) 17:23:48 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5de) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000080)='=cB\xc6+\xbf\xcc\xaa\x02_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19']) 17:23:48 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0xca5}) 17:23:48 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='>', 0x1}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 17:23:49 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5de) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000080)='=cB\xc6+\xbf\xcc\xaa\x02_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19']) 17:23:49 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0xca5}) 17:23:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 17:23:49 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5de) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000080)='=cB\xc6+\xbf\xcc\xaa\x02_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19']) 17:23:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 17:23:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 17:23:49 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5de) close(r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000003c0)=[&(0x7f0000000080)='=cB\xc6+\xbf\xcc\xaa\x02_\x81 \xd5\xb9\x93L9\x87\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa9\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19']) 17:23:49 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000100)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x10, &(0x7f0000000080)={0xca5}) 17:23:49 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=' ', 0x1}], 0x1) 17:23:49 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202002b00052bd25a80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:23:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 17:23:49 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000001240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000080)='>', 0x1}], 0x1, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 17:23:49 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=' ', 0x1}], 0x1) 17:23:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 17:23:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000040)={0xffffffff, 0xffffffff, 0x0, 0x0, 0x0, "00000100"}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) sendfile(r2, r0, 0x0, 0x6f0a77bd) 17:23:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202002b00052bd25a80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:23:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 17:23:50 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=' ', 0x1}], 0x1) 17:23:50 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=' ', 0x1}], 0x1) 17:23:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202002b00052bd25a80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:23:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 17:23:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 17:23:50 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202002b00052bd25a80648c63940d0324fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:23:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nfsfs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) 17:23:50 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000)="dc18", &(0x7f0000000040)=""/231}, 0x20) 17:23:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 17:23:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 17:23:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp}) 17:23:50 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000100)) 17:23:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000)="dc18", &(0x7f0000000040)=""/231}, 0x20) [ 630.436307][T21414] team0: Device ipvlan1 failed to register rx_handler 17:23:51 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000100)) 17:23:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nfsfs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) 17:23:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="8d", 0x1}], 0x1}}], 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000180)) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 17:23:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp}) 17:23:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nfsfs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) 17:23:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000)="dc18", &(0x7f0000000040)=""/231}, 0x20) 17:23:51 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000100)) [ 630.998240][T21435] team0: Device ipvlan1 failed to register rx_handler 17:23:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 17:23:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nfsfs\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) 17:23:51 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000100)) 17:23:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp}) 17:23:51 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r0, &(0x7f0000000000)="dc18", &(0x7f0000000040)=""/231}, 0x20) 17:23:51 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000100)) 17:23:51 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, 0x0, &(0x7f0000000380)) creat(0x0, 0x0) clock_gettime(0x4, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xffffffd3) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000003c0)=0x0) 17:23:51 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000100)) 17:23:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix_mp}) 17:23:51 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000100)) 17:23:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000071000010005081000418e00000a04fcff", 0x58}], 0x1) [ 631.390757][T21448] team0: Device ipvlan1 failed to register rx_handler 17:23:52 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$erofs(&(0x7f0000000100)='erofs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 631.691800][T21463] erofs: (device loop5): erofs_read_superblock: cannot find valid erofs superblock 17:23:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 17:23:52 executing program 4: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f00000000c0)=0x0) r3 = eventfd(0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000001b40)=""/4078, 0xfee}], 0x1) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 17:23:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000071000010005081000418e00000a04fcff", 0x58}], 0x1) 17:23:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:52 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 17:23:52 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, 0x0, &(0x7f0000000380)) creat(0x0, 0x0) clock_gettime(0x4, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xffffffd3) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000003c0)=0x0) 17:23:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000000006018002000842c00fe8000000000006959b89c008858f62a65000000bbff0200000000000000000000000000012f00000000000000080005196700000087040000000000001a22f0158bae3cb928c1f986a761b139ea01371be1f0981a1f00000a2265580000000000e9cb00000086dd080088be00000004100000000100000000000000080022eb00b80100200000000200000000000000000000000800655800000000292d7d595f0727aecbbe61ea7f380b808bca149132109ab423dd9a092a93f11128dc9f0f85f47af49363b12733198c455ad36a8fa4230ae84aa3555de47affdd06de0500000000000000549a9b37f24e072dc0d638611d51b9efb5d962b4ec6771348bad226152828c05d4c2c3cfde8742a4382c3d49c2b923b2455acd08939323389cb2ed6c58a8762920807a35385a6507476301109392dfb86f21257558f53772dc2d84d19d625ef6d5c980b0220100aea595eaf3781f4bd1d8ae80561715f4750c491ba5827a8629c29435f2470cc424fb902ace3d911b2eb4e800000000cc19cf37d9a4e354a9f30b5616aeca030531a9586e3e2d38d01a3b264750f9c7490ccc373a71cefe101da10bae39a04804a11880a17f56d1bae717f19c8495625f47099e938e09972bf3c49b583c27ddac1c87fa09f495840901531a8366aa49a7246b317517bc4cb0e53fb976d8cc17fe4d489be3233371d81825a850a03842d325bf7de8780ab2f8add50218d4ca37196410921a397987629973c56351eec5bdeaee427905cdd1cb179e96ff0cbd67aed000a45debb25dbb3ca5eeb41016da445d3900359d1b750228f45a8ca48ce49835fc750fb97f47d6e1e2"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000071000010005081000418e00000a04fcff", 0x58}], 0x1) 17:23:52 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) [ 632.271683][T21488] team0: Device ipvlan1 failed to register rx_handler 17:23:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000071000010005081000418e00000a04fcff", 0x58}], 0x1) 17:23:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:53 executing program 4: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f00000000c0)=0x0) r3 = eventfd(0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000001b40)=""/4078, 0xfee}], 0x1) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 17:23:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0}, 0x0) 17:23:53 executing program 4: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f00000000c0)=0x0) r3 = eventfd(0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000001b40)=""/4078, 0xfee}], 0x1) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 17:23:53 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 17:23:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000000006018002000842c00fe8000000000006959b89c008858f62a65000000bbff0200000000000000000000000000012f00000000000000080005196700000087040000000000001a22f0158bae3cb928c1f986a761b139ea01371be1f0981a1f00000a2265580000000000e9cb00000086dd080088be00000004100000000100000000000000080022eb00b80100200000000200000000000000000000000800655800000000292d7d595f0727aecbbe61ea7f380b808bca149132109ab423dd9a092a93f11128dc9f0f85f47af49363b12733198c455ad36a8fa4230ae84aa3555de47affdd06de0500000000000000549a9b37f24e072dc0d638611d51b9efb5d962b4ec6771348bad226152828c05d4c2c3cfde8742a4382c3d49c2b923b2455acd08939323389cb2ed6c58a8762920807a35385a6507476301109392dfb86f21257558f53772dc2d84d19d625ef6d5c980b0220100aea595eaf3781f4bd1d8ae80561715f4750c491ba5827a8629c29435f2470cc424fb902ace3d911b2eb4e800000000cc19cf37d9a4e354a9f30b5616aeca030531a9586e3e2d38d01a3b264750f9c7490ccc373a71cefe101da10bae39a04804a11880a17f56d1bae717f19c8495625f47099e938e09972bf3c49b583c27ddac1c87fa09f495840901531a8366aa49a7246b317517bc4cb0e53fb976d8cc17fe4d489be3233371d81825a850a03842d325bf7de8780ab2f8add50218d4ca37196410921a397987629973c56351eec5bdeaee427905cdd1cb179e96ff0cbd67aed000a45debb25dbb3ca5eeb41016da445d3900359d1b750228f45a8ca48ce49835fc750fb97f47d6e1e2"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:53 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, 0x0, &(0x7f0000000380)) creat(0x0, 0x0) clock_gettime(0x4, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xffffffd3) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000003c0)=0x0) [ 632.989401][T21524] team0: Device ipvlan1 failed to register rx_handler 17:23:53 executing program 4: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f00000000c0)=0x0) r3 = eventfd(0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000001b40)=""/4078, 0xfee}], 0x1) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 17:23:53 executing program 4: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f00000000c0)=0x0) r3 = eventfd(0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000001b40)=""/4078, 0xfee}], 0x1) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 17:23:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:54 executing program 4: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f00000000c0)=0x0) r3 = eventfd(0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000001b40)=""/4078, 0xfee}], 0x1) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 17:23:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:54 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 17:23:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:54 executing program 0: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r0, 0x400, 0x0, 0x25dfdbfb, {}, [""]}, 0x1c}}, 0x20000010) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0xd, 0x0, &(0x7f0000000380)) creat(0x0, 0x0) clock_gettime(0x4, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x2}, 0x20}}, 0x18) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1010) unshare(0x600) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xffffffd3) getgroups(0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2e424, &(0x7f0000000140)=ANY=[]) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000003c0)=0x0) 17:23:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000000006018002000842c00fe8000000000006959b89c008858f62a65000000bbff0200000000000000000000000000012f00000000000000080005196700000087040000000000001a22f0158bae3cb928c1f986a761b139ea01371be1f0981a1f00000a2265580000000000e9cb00000086dd080088be00000004100000000100000000000000080022eb00b80100200000000200000000000000000000000800655800000000292d7d595f0727aecbbe61ea7f380b808bca149132109ab423dd9a092a93f11128dc9f0f85f47af49363b12733198c455ad36a8fa4230ae84aa3555de47affdd06de0500000000000000549a9b37f24e072dc0d638611d51b9efb5d962b4ec6771348bad226152828c05d4c2c3cfde8742a4382c3d49c2b923b2455acd08939323389cb2ed6c58a8762920807a35385a6507476301109392dfb86f21257558f53772dc2d84d19d625ef6d5c980b0220100aea595eaf3781f4bd1d8ae80561715f4750c491ba5827a8629c29435f2470cc424fb902ace3d911b2eb4e800000000cc19cf37d9a4e354a9f30b5616aeca030531a9586e3e2d38d01a3b264750f9c7490ccc373a71cefe101da10bae39a04804a11880a17f56d1bae717f19c8495625f47099e938e09972bf3c49b583c27ddac1c87fa09f495840901531a8366aa49a7246b317517bc4cb0e53fb976d8cc17fe4d489be3233371d81825a850a03842d325bf7de8780ab2f8add50218d4ca37196410921a397987629973c56351eec5bdeaee427905cdd1cb179e96ff0cbd67aed000a45debb25dbb3ca5eeb41016da445d3900359d1b750228f45a8ca48ce49835fc750fb97f47d6e1e2"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:54 executing program 4: io_setup(0xb, &(0x7f0000000040)=0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7f, &(0x7f00000000c0)=0x0) r3 = eventfd(0x0) readv(r3, &(0x7f0000000600)=[{&(0x7f0000001b40)=""/4078, 0xfee}], 0x1) io_submit(r2, 0x1, &(0x7f0000000b00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r3, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 17:23:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:23:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 17:23:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:23:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 17:23:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:23:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 17:23:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 17:23:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:55 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1143442, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 17:23:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="000000000000000000006018002000842c00fe8000000000006959b89c008858f62a65000000bbff0200000000000000000000000000012f00000000000000080005196700000087040000000000001a22f0158bae3cb928c1f986a761b139ea01371be1f0981a1f00000a2265580000000000e9cb00000086dd080088be00000004100000000100000000000000080022eb00b80100200000000200000000000000000000000800655800000000292d7d595f0727aecbbe61ea7f380b808bca149132109ab423dd9a092a93f11128dc9f0f85f47af49363b12733198c455ad36a8fa4230ae84aa3555de47affdd06de0500000000000000549a9b37f24e072dc0d638611d51b9efb5d962b4ec6771348bad226152828c05d4c2c3cfde8742a4382c3d49c2b923b2455acd08939323389cb2ed6c58a8762920807a35385a6507476301109392dfb86f21257558f53772dc2d84d19d625ef6d5c980b0220100aea595eaf3781f4bd1d8ae80561715f4750c491ba5827a8629c29435f2470cc424fb902ace3d911b2eb4e800000000cc19cf37d9a4e354a9f30b5616aeca030531a9586e3e2d38d01a3b264750f9c7490ccc373a71cefe101da10bae39a04804a11880a17f56d1bae717f19c8495625f47099e938e09972bf3c49b583c27ddac1c87fa09f495840901531a8366aa49a7246b317517bc4cb0e53fb976d8cc17fe4d489be3233371d81825a850a03842d325bf7de8780ab2f8add50218d4ca37196410921a397987629973c56351eec5bdeaee427905cdd1cb179e96ff0cbd67aed000a45debb25dbb3ca5eeb41016da445d3900359d1b750228f45a8ca48ce49835fc750fb97f47d6e1e2"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:55 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) close(r0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:23:55 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:23:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x44a, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xb6) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f00000000c0)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x80, 0x9, 0x0, 0xfffffa3c}, {0x1, 0x81, 0x0, 0x3f}, {0x8001, 0x0, 0x7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x2, 0x4}, {0x5, 0x3f}]}, 0x10) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000240)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000001c0)={0x3, 'nr0\x00', {0x6b29}, 0x5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0xa453, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrViu:De', 0x0) ptrace$cont(0x7, 0x0, 0x0, 0x0) getpgrp(0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_RESET_OWNER(r2, 0xaf02, 0x0) 17:23:55 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:23:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:23:56 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000340)=[{0x94, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) 17:23:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="4d50b441e692763513ef87456558", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:23:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) [ 635.728732][T21678] net_ratelimit: 1014 callbacks suppressed [ 635.728803][T21678] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:23:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 17:23:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc004, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:23:56 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd, r0}, 0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) [ 635.994007][T21688] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:23:56 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:23:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) 17:23:56 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) [ 636.170419][T21697] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:23:56 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc004, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:23:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000300)={@local, @random="4ea35c9f13fc", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@sack={0x5, 0xa, [0x0, 0x0]}]}}}}}}}}, 0x0) [ 636.387469][T21713] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:23:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:23:57 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:23:57 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:23:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc004, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:23:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:23:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0x0, 0x0}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xc004, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 17:23:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:23:57 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:23:57 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:23:57 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:23:57 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:23:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:23:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:23:58 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:23:58 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:23:58 executing program 5: socket$netlink(0x10, 0x3, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x0}, 0x10) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x6000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 17:23:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:23:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:23:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:23:59 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:23:59 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:23:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:24:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:24:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:24:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:24:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:24:00 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:24:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:24:00 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:24:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:01 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:24:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:24:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 17:24:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:24:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:01 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:24:01 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket(0x25, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0xc1) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r3, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) getpgid(0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e22, 0x6, @loopback, 0x3}, 0x1c) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xef) close(r3) 17:24:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:02 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:02 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:24:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$inet(0x2, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000080), 0x4) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x1, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x2, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @dev, 0x5}, 0x1c) listen(0xffffffffffffffff, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x8607) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c004}, 0x4400) 17:24:02 executing program 2: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) 17:24:02 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:02 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8800000) 17:24:02 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:02 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001300ff09fffd06000000b700008c0e0a000000000000683540150024001d001fc42e80b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 17:24:03 executing program 2: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) 17:24:03 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8800000) 17:24:03 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x2040, 0x42) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0x806c4120, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x0) r2 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) syz_mount_image$btrfs(&(0x7f0000000440)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB='R,\x00']) 17:24:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0810000081ffffff"], 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$get_persistent(0x16, r3, r5) 17:24:03 executing program 2: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) 17:24:03 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8800000) 17:24:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@codepage={'codepage', 0x3d, 'cp852'}}]}) 17:24:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000006eb09f0e4231cff4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 17:24:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0810000081ffffff"], 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$get_persistent(0x16, r3, r5) 17:24:03 executing program 2: prctl$PR_GET_TSC(0x34, &(0x7f0000000000)) 17:24:03 executing program 3: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x0, 0x8800000) 17:24:03 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000, 0x0) 17:24:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 17:24:04 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 17:24:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0810000081ffffff"], 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$get_persistent(0x16, r3, r5) 17:24:04 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400ffff988cc739a6df09", 0x29}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x340a9b1c1fb86a7, 0x0) 17:24:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 17:24:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) name_to_handle_at(0xffffffffffffffff, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0810000081ffffff"], 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x3}, 0x0, 0x0, r4) keyctl$get_persistent(0x16, r3, r5) 17:24:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 17:24:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000006eb09f0e4231cff4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) [ 643.894426][T21944] hub 9-0:1.0: USB hub found [ 643.902670][T21944] hub 9-0:1.0: 8 ports detected 17:24:04 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 17:24:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) 17:24:04 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400ffff988cc739a6df09", 0x29}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x340a9b1c1fb86a7, 0x0) [ 644.287423][T21967] hub 9-0:1.0: USB hub found [ 644.325452][T21967] hub 9-0:1.0: 8 ports detected 17:24:04 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000, 0x0) 17:24:04 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 17:24:04 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) [ 644.500395][T21976] hub 9-0:1.0: USB hub found 17:24:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000006eb09f0e4231cff4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) [ 644.532878][T21976] hub 9-0:1.0: 8 ports detected 17:24:05 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400ffff988cc739a6df09", 0x29}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x340a9b1c1fb86a7, 0x0) 17:24:05 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) [ 644.664498][T21980] hub 9-0:1.0: USB hub found [ 644.671864][T21980] hub 9-0:1.0: 8 ports detected 17:24:05 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 17:24:05 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 17:24:05 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 17:24:05 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)="290000002000390700083fffffffda060200000039e80001040000040d001400ffff988cc739a6df09", 0x29}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x340a9b1c1fb86a7, 0x0) [ 645.030039][T22001] hub 9-0:1.0: USB hub found [ 645.073630][T22001] hub 9-0:1.0: 8 ports detected 17:24:05 executing program 3: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 17:24:05 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.controllers\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r2) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f00000000c0), 0x4) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x8001) r3 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) dup2(r3, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 17:24:05 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000, 0x0) 17:24:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000006eb09f0e4231cff4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) 17:24:05 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 17:24:05 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) [ 645.455550][T22020] hub 9-0:1.0: USB hub found 17:24:06 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) [ 645.503104][T22020] hub 9-0:1.0: 8 ports detected 17:24:06 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 17:24:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x2, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) creat(0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 645.717110][T22024] hub 9-0:1.0: USB hub found [ 645.753654][T22024] hub 9-0:1.0: 8 ports detected 17:24:06 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 17:24:06 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 17:24:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8002, &(0x7f0000000000), 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x71) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 17:24:06 executing program 2: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000300), 0x0) 17:24:06 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 646.282517][T22062] device veth1_macvtap left promiscuous mode 17:24:07 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, 0x0, 0x0) 17:24:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x5a, 0xa01}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4000000000, 0x0) 17:24:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000800000200000000000100000000000000c7bc7f458168a5d5a12af6f5cebbba3a6b286c4c0230251b0cfae59c2ddc93d5c98407e092558e72fdec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134b06ff811dbe6f8f7f2e5d9c22891e66558128591a64912e50717802d9e123a0c09a9bb59183827df3e8ad2d06070", @ANYRES32=0x0, @ANYBLOB="857b4d86b69f1b73c42e9f0e22dfb8a986b084634b372c53b956ca4daf80267b408f1a7ff0a877deb0fc177d251aa9ab0789938db36b49ebfb557cfdabfee502e5c455931ba1e7e69e8e54"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:24:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x2, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) creat(0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 646.613512][T22071] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 646.644182][T22078] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 17:24:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x2, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) creat(0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 17:24:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000800000200000000000100000000000000c7bc7f458168a5d5a12af6f5cebbba3a6b286c4c0230251b0cfae59c2ddc93d5c98407e092558e72fdec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134b06ff811dbe6f8f7f2e5d9c22891e66558128591a64912e50717802d9e123a0c09a9bb59183827df3e8ad2d06070", @ANYRES32=0x0, @ANYBLOB="857b4d86b69f1b73c42e9f0e22dfb8a986b084634b372c53b956ca4daf80267b408f1a7ff0a877deb0fc177d251aa9ab0789938db36b49ebfb557cfdabfee502e5c455931ba1e7e69e8e54"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:24:07 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:24:07 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x2, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) creat(0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 646.834527][T22083] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 17:24:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000800000200000000000100000000000000c7bc7f458168a5d5a12af6f5cebbba3a6b286c4c0230251b0cfae59c2ddc93d5c98407e092558e72fdec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134b06ff811dbe6f8f7f2e5d9c22891e66558128591a64912e50717802d9e123a0c09a9bb59183827df3e8ad2d06070", @ANYRES32=0x0, @ANYBLOB="857b4d86b69f1b73c42e9f0e22dfb8a986b084634b372c53b956ca4daf80267b408f1a7ff0a877deb0fc177d251aa9ab0789938db36b49ebfb557cfdabfee502e5c455931ba1e7e69e8e54"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 647.118231][T22090] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 17:24:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8002, &(0x7f0000000000), 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x71) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 17:24:07 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:24:07 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000800000200000000000100000000000000c7bc7f458168a5d5a12af6f5cebbba3a6b286c4c0230251b0cfae59c2ddc93d5c98407e092558e72fdec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134b06ff811dbe6f8f7f2e5d9c22891e66558128591a64912e50717802d9e123a0c09a9bb59183827df3e8ad2d06070", @ANYRES32=0x0, @ANYBLOB="857b4d86b69f1b73c42e9f0e22dfb8a986b084634b372c53b956ca4daf80267b408f1a7ff0a877deb0fc177d251aa9ab0789938db36b49ebfb557cfdabfee502e5c455931ba1e7e69e8e54"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:24:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x2, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) creat(0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 647.372129][T22096] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 17:24:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x2, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) creat(0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 17:24:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8002, &(0x7f0000000000), 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x71) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 17:24:08 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d1024fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:24:08 executing program 1: socket$kcm(0x10, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xe43) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400086) close(0xffffffffffffffff) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) socket$kcm(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 17:24:08 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d1024fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:24:08 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 17:24:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000140)=0x2, 0x2) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) creat(0x0, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 17:24:08 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d1024fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:24:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8002, &(0x7f0000000000), 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x71) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 17:24:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 17:24:09 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 17:24:09 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e1800002d00050fd25a80648c63940d1024fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) 17:24:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8002, &(0x7f0000000000), 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x71) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 17:24:09 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 17:24:09 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 17:24:09 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240), 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 17:24:09 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 17:24:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 17:24:10 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080), &(0x7f00000000c0), 0x0}) 17:24:10 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240), 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 17:24:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 17:24:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8002, &(0x7f0000000000), 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x71) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 17:24:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 17:24:10 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 17:24:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8002, &(0x7f0000000000), 0x6) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f00000003c0)=""/216) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) getpid() r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x71) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 17:24:10 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240), 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 17:24:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 17:24:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 17:24:10 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000240), 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x0, @host}, 0x10) 17:24:11 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/cgroup\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_kvm_setup_cpu$x86(r3, r2, &(0x7f0000049000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xc) 17:24:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cef", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) 17:24:11 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 650.802609][ T27] audit: type=1804 audit(1589995451.368:110): pid=22201 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087196086/syzkaller.rMYGSi/461/file0" dev="sda1" ino=16288 res=1 17:24:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x3a4, 0x0, &(0x7f0000000000)={0x77359400}) 17:24:11 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:24:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) 17:24:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) 17:24:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) 17:24:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 17:24:11 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SIOCAX25DELUID(r1, 0x89e2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x10000) openat(r2, &(0x7f0000000080)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 651.575618][T22224] overlayfs: failed to resolve './file1': -2 [ 651.626682][ T27] audit: type=1804 audit(1589995452.189:111): pid=22223 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir584126297/syzkaller.1xIuKS/449/file0" dev="sda1" ino=16295 res=1 17:24:12 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 651.715735][T22224] overlayfs: workdir and upperdir must reside under the same mount 17:24:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec15, 0x0) [ 651.848929][ T27] audit: type=1804 audit(1589995452.409:112): pid=22230 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir443655856/syzkaller.FdqWLD/498/file0" dev="sda1" ino=16298 res=1 17:24:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) 17:24:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) 17:24:12 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SIOCAX25DELUID(r1, 0x89e2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x10000) openat(r2, &(0x7f0000000080)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 17:24:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) 17:24:12 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 652.215716][ T27] audit: type=1804 audit(1589995452.779:113): pid=22248 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir584126297/syzkaller.1xIuKS/450/file0" dev="sda1" ino=16083 res=1 [ 652.355418][ T27] audit: type=1804 audit(1589995452.869:114): pid=22252 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087196086/syzkaller.rMYGSi/463/file0" dev="sda1" ino=16284 res=1 17:24:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cef", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) 17:24:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec15, 0x0) 17:24:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) 17:24:13 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@private, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x4, 0x0, 0xfc}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="380100001a00010800000000000000007487f654b36e41d8508801ae7a90a04647e04d6a85aceeb0e3daef21b274a924bab30200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c0000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f5ffffffffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465"], 0x138}}, 0x0) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0, 0x0, 0x0, 0x0, 0x7}}], 0x400000000000107, 0x0) 17:24:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = dup(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000140)=@l2, 0x80, &(0x7f0000000700)=[{0x0}, {&(0x7f00000003c0)}, {0x0}], 0x3, &(0x7f0000003c40)=ANY=[]}}], 0x1, 0x0) fchdir(r1) getrlimit(0x2, &(0x7f0000000240)) gettid() socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xe) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$USBDEVFS_DISCARDURB(0xffffffffffffffff, 0x550b, &(0x7f0000000300)=0x7fff) listen(0xffffffffffffffff, 0xfffffffffffffffe) r4 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001400)="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", 0x5fd) sendfile(r4, r5, 0x0, 0x10000) [ 652.887751][ T27] audit: type=1804 audit(1589995453.439:115): pid=22266 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir087196086/syzkaller.rMYGSi/464/file0" dev="sda1" ino=16281 res=1 17:24:13 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SIOCAX25DELUID(r1, 0x89e2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x10000) openat(r2, &(0x7f0000000080)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 17:24:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r4, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x10efe10675dec15, 0x0) [ 653.053306][ T27] audit: type=1804 audit(1589995453.449:116): pid=22267 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir584126297/syzkaller.1xIuKS/451/file0" dev="sda1" ino=16282 res=1 17:24:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:24:13 executing program 1: mknod$loop(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x2002031, 0x0) [ 653.265958][ T27] audit: type=1804 audit(1589995453.759:117): pid=22275 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir443655856/syzkaller.FdqWLD/500/file0" dev="sda1" ino=15937 res=1 17:24:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000180)="044aac2f202c5feda71e039a57a93088fdeee4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5050000000000000028480be9af82553a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0cc55548547b396fd5dcab7ab62f274f34", 0xa2, 0x20000005, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:24:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="e68f45b99f4b517a70d9041b6f384a5b39042bd107722b5648d1851894ff43db77cec9ed5793a33f2cca1633981f79a1f6eeefe868c1e69c5241f343bdfcae12dc938a4dab6a6849750f724bd1c94d9caca7d05bc199cde20afc900c8e3e4e5092ea6b0b948b0000", 0x68) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 17:24:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:24:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 17:24:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 653.707227][T22305] input: syz0 as /devices/virtual/input/input13 17:24:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000180)="044aac2f202c5feda71e039a57a93088fdeee4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5050000000000000028480be9af82553a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0cc55548547b396fd5dcab7ab62f274f34", 0xa2, 0x20000005, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:24:14 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) set_mempolicy(0x0, &(0x7f00000000c0)=0x8, 0xc2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000040008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = creat(0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$SIOCAX25DELUID(r1, 0x89e2, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x7, 0x10000) openat(r2, &(0x7f0000000080)='./file0\x00', 0x20000, 0x80) socket(0x10, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) bind$netlink(0xffffffffffffffff, &(0x7f0000000180), 0xc) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) [ 653.804267][T22305] input: syz0 as /devices/virtual/input/input14 17:24:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000180)="044aac2f202c5feda71e039a57a93088fdeee4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5050000000000000028480be9af82553a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0cc55548547b396fd5dcab7ab62f274f34", 0xa2, 0x20000005, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:24:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 17:24:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:24:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 654.259203][T22346] input: syz0 as /devices/virtual/input/input15 17:24:14 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 17:24:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000040)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000180)="044aac2f202c5feda71e039a57a93088fdeee4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5050000000000000028480be9af82553a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0cc55548547b396fd5dcab7ab62f274f34", 0xa2, 0x20000005, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:24:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="e68f45b99f4b517a70d9041b6f384a5b39042bd107722b5648d1851894ff43db77cec9ed5793a33f2cca1633981f79a1f6eeefe868c1e69c5241f343bdfcae12dc938a4dab6a6849750f724bd1c94d9caca7d05bc199cde20afc900c8e3e4e5092ea6b0b948b0000", 0x68) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 17:24:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:24:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:24:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:24:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 17:24:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 656.719759][T22377] input: syz0 as /devices/virtual/input/input17 [ 656.733279][T22375] input: syz0 as /devices/virtual/input/input16 17:24:17 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 17:24:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)) 17:24:17 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:17 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:24:17 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 657.050813][T22407] input: syz0 as /devices/virtual/input/input18 17:24:17 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)) [ 657.125201][T22419] input: syz0 as /devices/virtual/input/input19 17:24:20 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="e68f45b99f4b517a70d9041b6f384a5b39042bd107722b5648d1851894ff43db77cec9ed5793a33f2cca1633981f79a1f6eeefe868c1e69c5241f343bdfcae12dc938a4dab6a6849750f724bd1c94d9caca7d05bc199cde20afc900c8e3e4e5092ea6b0b948b0000", 0x68) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 17:24:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x1a, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 17:24:20 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)) 17:24:20 executing program 5: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/109, 0x6d) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) sendfile(r0, r0, 0x0, 0x1) 17:24:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400000000000002, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 659.801876][T22442] input: syz0 as /devices/virtual/input/input20 17:24:20 executing program 5: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/109, 0x6d) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) sendfile(r0, r0, 0x0, 0x1) 17:24:20 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000040)) 17:24:20 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:20 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:20 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:20 executing program 5: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/109, 0x6d) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) sendfile(r0, r0, 0x0, 0x1) 17:24:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000140)="e68f45b99f4b517a70d9041b6f384a5b39042bd107722b5648d1851894ff43db77cec9ed5793a33f2cca1633981f79a1f6eeefe868c1e69c5241f343bdfcae12dc938a4dab6a6849750f724bd1c94d9caca7d05bc199cde20afc900c8e3e4e5092ea6b0b948b0000", 0x68) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 17:24:23 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:23 executing program 5: r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/109, 0x6d) mq_notify(r0, &(0x7f0000000280)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) sendfile(r0, r0, 0x0, 0x1) 17:24:23 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:23 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:23 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:23 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:23 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:23 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) [ 665.098157][ T0] NOHZ: local_softirq_pending 08 17:24:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0x80}, {0x80000006}]}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xf0000000000e803) 17:24:26 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:26 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file1\x00', 0x2000, 0x0) 17:24:26 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:26 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}]}) 17:24:26 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:26 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) [ 666.141968][T22539] overlayfs: filesystem on './file0' not supported as upperdir 17:24:26 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) [ 666.243644][T22542] ISOFS: Unable to identify CD-ROM format. 17:24:26 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file1\x00', 0x2000, 0x0) [ 666.319016][T22542] ISOFS: Unable to identify CD-ROM format. 17:24:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}]}) 17:24:27 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)=ANY=[]) write$vhost_msg_v2(r0, &(0x7f0000000140)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) 17:24:27 executing program 2: mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f0000401000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) munmap(&(0x7f0000402000/0x4000)=nil, 0x4000) [ 666.656356][T22570] ISOFS: Unable to identify CD-ROM format. 17:24:27 executing program 2: getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x120) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10800, 0x0, 0x1a48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 17:24:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 17:24:27 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}]}) 17:24:27 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 17:24:27 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 17:24:27 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file1\x00', 0x2000, 0x0) [ 667.101439][T22597] ISOFS: Unable to identify CD-ROM format. 17:24:27 executing program 2: getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x120) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10800, 0x0, 0x1a48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 17:24:28 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@mode={'mode'}}]}) 17:24:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 17:24:28 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 17:24:28 executing program 2: getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x120) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10800, 0x0, 0x1a48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 17:24:28 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) [ 667.696802][T22641] ISOFS: Unable to identify CD-ROM format. 17:24:28 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000140)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000380)='./bus\x00') mknod$loop(&(0x7f0000000000)='./file1\x00', 0x2000, 0x0) 17:24:28 executing program 2: getrandom(0x0, 0x0, 0x0) memfd_create(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x120) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x464, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10800, 0x0, 0x1a48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 17:24:28 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 17:24:29 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 17:24:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 17:24:29 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 17:24:29 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 17:24:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0xd0, 0x0, 0xd0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netpci0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 17:24:29 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) [ 669.232193][T22725] ipt_CLUSTERIP: no such interface netpci0 17:24:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0xd0, 0x0, 0xd0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netpci0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 17:24:29 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0xd0, 0x0, 0xd0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netpci0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) [ 669.355317][T22736] ipt_CLUSTERIP: no such interface netpci0 17:24:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000040)="17", 0xfeaa, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) listen(r0, 0x8) accept$inet(r0, 0x0, 0x0) 17:24:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 17:24:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0xd0, 0x0, 0xd0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'netpci0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) [ 669.534140][T22741] ipt_CLUSTERIP: no such interface netpci0 17:24:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 17:24:30 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:24:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5feff0000000000000010008500000036000000950000000000000067e8a2f14d2093fcbff5e2c896a47f0918283ac84da4060000000268ff3b5387ec7a9c45ff01000000000000fb84de35b5086d515847ab1246cb0310ffa805bcab7f7148cfd65a286fff5d08dcdfcc0a61e9abb825276d851ef05716"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0xd0}, 0x28) 17:24:30 executing program 4: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 669.751402][T22756] ipt_CLUSTERIP: no such interface netpci0 17:24:30 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 17:24:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000040)="17", 0xfeaa, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) listen(r0, 0x8) accept$inet(r0, 0x0, 0x0) 17:24:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5feff0000000000000010008500000036000000950000000000000067e8a2f14d2093fcbff5e2c896a47f0918283ac84da4060000000268ff3b5387ec7a9c45ff01000000000000fb84de35b5086d515847ab1246cb0310ffa805bcab7f7148cfd65a286fff5d08dcdfcc0a61e9abb825276d851ef05716"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0xd0}, 0x28) 17:24:30 executing program 4: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:24:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r1, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 17:24:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000040)="17", 0xfeaa, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) listen(r0, 0x8) accept$inet(r0, 0x0, 0x0) 17:24:31 executing program 4: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:24:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5feff0000000000000010008500000036000000950000000000000067e8a2f14d2093fcbff5e2c896a47f0918283ac84da4060000000268ff3b5387ec7a9c45ff01000000000000fb84de35b5086d515847ab1246cb0310ffa805bcab7f7148cfd65a286fff5d08dcdfcc0a61e9abb825276d851ef05716"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0xd0}, 0x28) 17:24:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000040)="17", 0xfeaa, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) listen(r0, 0x8) accept$inet(r0, 0x0, 0x0) 17:24:31 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:24:31 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000f5feff0000000000000010008500000036000000950000000000000067e8a2f14d2093fcbff5e2c896a47f0918283ac84da4060000000268ff3b5387ec7a9c45ff01000000000000fb84de35b5086d515847ab1246cb0310ffa805bcab7f7148cfd65a286fff5d08dcdfcc0a61e9abb825276d851ef05716"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x30) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xf00, 0x0, &(0x7f0000000280)="20cf4d411d520bdfae1c3821271c", 0x0, 0xd0}, 0x28) 17:24:31 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000040)="17", 0xfeaa, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) listen(r0, 0x8) accept$inet(r0, 0x0, 0x0) 17:24:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000040)="17", 0xfeaa, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) listen(r0, 0x8) accept$inet(r0, 0x0, 0x0) 17:24:31 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:24:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:24:31 executing program 4: keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:24:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x2, 0x0) 17:24:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:24:32 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r0, &(0x7f0000000040)="17", 0xfeaa, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0x3}, 0x10) listen(r0, 0x8) accept$inet(r0, 0x0, 0x0) 17:24:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x2, 0x0) 17:24:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:24:32 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:24:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x5}, 0x6) 17:24:32 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:24:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x2, 0x0) 17:24:32 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:24:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000002c0)={{0x14, 0x10, 0x1, 0xb4}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x3}], {0x14}}, 0x3c}}, 0x0) 17:24:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x5}, 0x6) 17:24:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r0, &(0x7f00000044c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x10, 0x0, 0x8}}], 0x10}}], 0x2, 0x0) 17:24:32 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:24:32 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) 17:24:32 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x5}, 0x6) 17:24:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 17:24:33 executing program 0: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:24:33 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:24:33 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x5}, 0x6) 17:24:33 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) 17:24:33 executing program 2: syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x3, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 17:24:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 17:24:33 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000138000/0x1000)=nil, 0x1000, 0x11) 17:24:33 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) 17:24:33 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 17:24:33 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000138000/0x1000)=nil, 0x1000, 0x11) 17:24:33 executing program 3: prctl$PR_SET_NO_NEW_PRIVS(0x39, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$P9_RWALK(r0, &(0x7f00000000c0)={0x9}, 0x9) 17:24:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 17:24:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) 17:24:34 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000138000/0x1000)=nil, 0x1000, 0x11) 17:24:34 executing program 0: r0 = socket(0x2, 0x803, 0xff) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0xffffffff}, 0x10) 17:24:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 673.787533][T22888] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 673.879363][T22896] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:34 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x541b, 0x0) 17:24:34 executing program 0: r0 = socket(0x2, 0x803, 0xff) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0xffffffff}, 0x10) 17:24:34 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000138000/0x1000)=nil, 0x1000, 0x11) 17:24:34 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)="bf", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:24:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:24:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 674.120539][T22904] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:34 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x1420000a77, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="0af70000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x28, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r7}}]}, 0x28}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) [ 674.201150][T22907] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 17:24:34 executing program 0: r0 = socket(0x2, 0x803, 0xff) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0xffffffff}, 0x10) 17:24:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:24:34 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x541b, 0x0) 17:24:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 674.406177][T22923] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:24:35 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x541b, 0x0) 17:24:35 executing program 0: r0 = socket(0x2, 0x803, 0xff) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000)={0xffffffff}, 0x10) 17:24:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)="bf", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 674.456241][T22923] device bond1 entered promiscuous mode [ 674.480006][T22930] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)="bf", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 674.608682][T22965] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. [ 674.659037][T22980] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:24:35 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x1420000a77, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="0af70000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x28, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r7}}]}, 0x28}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 17:24:35 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x541b, 0x0) 17:24:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:24:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000100005070000000000f04df7a0e67479", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000160002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005c498d74a0980c531b25baddc3a35c92c4ced7d110bb1bd380087a72e6e83c782a8727dff5165e7a000000000000001bcc6ca5adc0cf459ccd48419eb9f790490d"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100636273001c0002001800010000000000070000000500000000feff0000000000000000a2e387d63e7217590578003f91160e12e5cab38ea6d14b05d0df915a3f958c4896775630"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 17:24:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)="bf", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) [ 674.966408][T22993] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 17:24:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)="bf", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:24:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 675.048398][T22993] device bond2 entered promiscuous mode [ 675.080216][T22997] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.2'. 17:24:35 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x1420000a77, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="0af70000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x28, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r7}}]}, 0x28}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 17:24:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:24:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad61421349f2f11e931e7d62e", 0x83}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 675.415479][T23058] device bond3 entered promiscuous mode 17:24:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)="bf", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:24:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:24:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000080)="bf", 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x200000000000004) writev(r2, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004bb5050d8c560a8447000bffe0064e230f00000000a2bc5603b700000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 17:24:36 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x1420000a77, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="0af70000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x28, 0x18, 0xb03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r7}}]}, 0x28}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffa) 17:24:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) [ 675.764875][T23113] device bond4 entered promiscuous mode 17:24:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:24:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:24:36 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[], 0x14) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 17:24:36 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000017, 0x0) 17:24:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0xee00, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:24:36 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000017, 0x0) [ 676.370854][ T27] audit: type=1804 audit(1589995476.932:118): pid=23167 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir584126297/syzkaller.1xIuKS/484/file0/file0" dev="ramfs" ino=77923 res=1 17:24:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0xf6000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) dup3(r1, r0, 0x0) 17:24:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:24:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:24:39 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000017, 0x0) 17:24:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:24:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[], 0x14) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 17:24:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:24:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:24:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0xf6000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) dup3(r1, r0, 0x0) 17:24:39 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000017, 0x0) 17:24:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 17:24:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0xf6000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) dup3(r1, r0, 0x0) 17:24:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0xf6000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) dup3(r1, r0, 0x0) 17:24:39 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:24:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) 17:24:39 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[], 0x14) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 17:24:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0xf6000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) dup3(r1, r0, 0x0) 17:24:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0xf6000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) dup3(r1, r0, 0x0) 17:24:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:39 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x74}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0xf6000, 0x3, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) dup3(r1, r0, 0x0) 17:24:39 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:39 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) 17:24:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f00000004c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) pread64(r0, 0x0, 0x0, 0x0) 17:24:40 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x9, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 17:24:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000006700)=""/15, 0x7ffff000}], 0x1, 0x0) [ 679.670537][T23235] binder: BINDER_SET_CONTEXT_MGR already set [ 679.689321][T23235] binder: 23229:23235 ioctl 40046207 0 returned -16 17:24:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000006700)=""/15, 0x7ffff000}], 0x1, 0x0) 17:24:40 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) 17:24:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 17:24:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f00000004c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) pread64(r0, 0x0, 0x0, 0x0) 17:24:40 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x2000000000000011, 0x2, r1, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fanotify_mark(r3, 0x1, 0x20, r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f0000000340)=ANY=[], 0x14) sendfile(r7, r7, &(0x7f0000000240), 0x7fff) 17:24:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000006700)=""/15, 0x7ffff000}], 0x1, 0x0) 17:24:40 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f00000004c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) pread64(r0, 0x0, 0x0, 0x0) 17:24:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) 17:24:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 17:24:41 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r3 = dup2(r2, r1) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x44, 0x0, &(0x7f00000004c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) pread64(r0, 0x0, 0x0, 0x0) 17:24:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000027c0)=[{&(0x7f0000000400)=""/4108, 0x100c}], 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f0000000480), 0x100000000000026e, 0x10400003) 17:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, 0x0, 0x0) 17:24:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000006700)=""/15, 0x7ffff000}], 0x1, 0x0) 17:24:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 17:24:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 17:24:41 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, 0x0, 0x0) 17:24:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000006700)=""/15, 0x7ffff000}], 0x1, 0x0) 17:24:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 17:24:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 17:24:41 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:24:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, 0x0, 0x0) 17:24:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 17:24:42 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:24:42 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000006700)=""/15, 0x7ffff000}], 0x1, 0x0) 17:24:42 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:24:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}, 0x8}, 0x0) 17:24:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000340), 0x8) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x6, 0x0, 0x0) 17:24:42 executing program 0: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:24:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000006700)=""/15, 0x7ffff000}], 0x1, 0x0) 17:24:42 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:24:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) accept4$nfc_llcp(r4, &(0x7f0000000100), 0x0, 0x80c00) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:24:42 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000000), 0x4) 17:24:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x11, r0, r2, 0x0) 17:24:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x11, r0, r2, 0x0) 17:24:42 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000000), 0x4) [ 682.458202][T23318] ceph: No mds server is up or the cluster is laggy [ 682.466270][ T5296] libceph: connect (1)[d::]:6789 error -13 [ 682.472211][ T5296] libceph: mon0 (1)[d::]:6789 connect error 17:24:43 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000000), 0x4) 17:24:43 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c27bc3376003639d805405cb4aed12f0000001500ae47a8bcd2ab4e271fe74005d4429fe75984c78c92a6747d4f86aeb65e96461b958a750600000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x20, r0, 0x0, 0x0) 17:24:43 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='+'], 0x1) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000100)=0x100, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:24:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x11, r0, r2, 0x0) 17:24:43 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$TCGETX(r1, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x0, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 17:24:43 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x6, &(0x7f0000000000), 0x4) 17:24:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) [ 683.040560][T23343] IPVS: ftp: loaded support on port[0] = 21 [ 683.250471][T23343] IPVS: ftp: loaded support on port[0] = 21 [ 683.423051][ T29] tipc: TX() has been purged, node left! [ 683.543031][ T29] tipc: TX() has been purged, node left! 17:24:45 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) accept4$nfc_llcp(r4, &(0x7f0000000100), 0x0, 0x80c00) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:24:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000880)=""/102400, 0x19000, 0x0) 17:24:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$chown(0x11, r0, r2, 0x0) 17:24:45 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$TCGETX(r1, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x0, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 17:24:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) [ 685.254391][T23400] IPVS: ftp: loaded support on port[0] = 21 17:24:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) accept4$nfc_llcp(r4, &(0x7f0000000100), 0x0, 0x80c00) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 685.719768][T23407] ceph: No mds server is up or the cluster is laggy [ 685.727987][ T12] libceph: connect (1)[d::]:6789 error -13 [ 685.745969][ T12] libceph: mon0 (1)[d::]:6789 connect error [ 685.756283][ T29] tipc: TX() has been purged, node left! 17:24:46 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) 17:24:46 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) 17:24:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000880)=""/102400, 0x19000, 0x0) 17:24:46 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$TCGETX(r1, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x0, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 17:24:46 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) 17:24:46 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) [ 686.853744][ T12] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 17:24:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) accept4$nfc_llcp(r4, &(0x7f0000000100), 0x0, 0x80c00) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:24:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000880)=""/102400, 0x19000, 0x0) 17:24:48 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) 17:24:48 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) 17:24:48 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$TCGETX(r1, 0x800452d2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r2, 0x0, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100), 0x0) timer_getoverrun(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 688.318961][T23429] ceph: No mds server is up or the cluster is laggy [ 688.358528][T23463] IPVS: ftp: loaded support on port[0] = 21 17:24:49 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) accept4$nfc_llcp(r4, &(0x7f0000000100), 0x0, 0x80c00) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:24:49 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) 17:24:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000880)=""/102400, 0x19000, 0x0) 17:24:49 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) [ 688.724828][T23468] ceph: No mds server is up or the cluster is laggy 17:24:49 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001440)=ANY=[@ANYBLOB="850000000f00000025000000000000009500000000000000c7945faaaca77df7b091c97554237b0dc363f286ce0000008a00075900001943449fc1dcf86e0008d70000000000b1b5af027400005822e8f98b2b4077445b2fef3efdd4547d08d3f4215a73e8f7d9ffcd60ac4807eafef8a0e0a79ec8a07ce46fb7c53db16b29aa6d36bc1107b9cf2a92a73b69d7b3eb97cd5c578f00000000000000000000000000007b075430fd48b8661a821bee506678a6fffffffff0fedf3dca480c89ca907333e91720b3cd92796043a5ba5797bc6f3afaf17c9773d18ccd010f286977e07bbb257693adb885e9e1c39772eb12d891a03cf34048bd0c9f3a677f0a80ab180f03ba784fe00a9c47ec4d5d81d03f89310d56b2abaced154c2241c9fb782eebe6f84b3385f5edb1a12f2d5583779ece6fc0ece633116ead52f00cea802e919a589ef80b0f3fdd9f686ef3a3de362133e63357215728128981b4cce61cd5cda263661c0f983443bc1f6eba4d4628f49d4f4a3094a37d86fb9e36e6a6c10082efab99354d5f082a9ba46da306cec3ad076141c32a6f2ae49d6f3d4344506dd32c2029e34696d94c6940e23d76788d14b72b108f7b392ed72c8240a93e6cb08f21396393edc999ec71a4c43eb9f40a606c059cc539e4fb91eafa39f287e6d610305cb566b2077d5e80a3078a3db619c9604056f7aa0e7c447adfd38104e2308da82479a00f4060d72ef291d0243942ed4dbf3a1d808a0ab7dd14574e95f9604523887adda29ca987ec608595af1e0295135f8f695085411497649c1062c1b6a2cabcd6c7bd80eed1fbd37dde794367ee6943e7b85753f4cf734d60a33e4a6b84dd2e0eb4a0a55907d7793c92a31a13a5db85893186c5cd3f0e202c09fd3f04015995e9b1e41bbfeac0b10440ed060608015a25cdfbfdf197dcc5c9382e8e8310ced36f5353e0d44448ba8dc0710526dd81"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 17:24:49 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r4, &(0x7f0000000980)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='0', 0x1}], 0x2) [ 688.862505][T13335] tipc: TX() has been purged, node left! 17:24:49 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) [ 689.113424][T23496] ceph: No mds server is up or the cluster is laggy 17:24:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) accept4$nfc_llcp(r4, &(0x7f0000000100), 0x0, 0x80c00) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 17:24:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0200000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000000079", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 17:24:51 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r4, &(0x7f0000000980)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='0', 0x1}], 0x2) 17:24:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 17:24:51 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) 17:24:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) r2 = dup(r1) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x5) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000340)=""/245) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) accept4$nfc_llcp(r4, &(0x7f0000000100), 0x0, 0x80c00) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 691.371447][T23529] __nla_validate_parse: 3 callbacks suppressed [ 691.371457][T23529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:24:52 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}}], 0x1, 0x0) dup3(r1, r0, 0x0) recvmmsg(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1}}], 0x1, 0x0, 0x0) [ 691.460291][T23534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:24:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0200000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000000079", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 17:24:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 17:24:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 17:24:52 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r4, &(0x7f0000000980)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='0', 0x1}], 0x2) [ 691.686736][T23548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 691.795086][T23537] ceph: No mds server is up or the cluster is laggy 17:24:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 17:24:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0200000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000000079", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 17:24:52 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 17:24:52 executing program 2: unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r4, &(0x7f0000000980)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='0', 0x1}], 0x2) 17:24:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x26, 0x18000100}}) 17:24:52 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc, 0x0, 0x0, 0x6], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) [ 692.099762][T23574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 692.702779][ T5] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) [ 693.344537][ T5] libceph: mon1 (1)[::6]:6789 socket closed (con state CONNECTING) 17:24:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) [ 694.320901][T23531] ceph: No mds server is up or the cluster is laggy 17:24:54 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x26, 0x18000100}}) 17:24:54 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc, 0x0, 0x0, 0x6], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 17:24:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0200000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000000079", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3, 0xffff}}}, 0x24}}, 0x0) 17:24:54 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f00000001c0), &(0x7f0000000100)=""/108}, 0x18) 17:24:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x202000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x8, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2000100}, 0x40) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 17:24:55 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc, 0x0, 0x0, 0x6], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) [ 694.467070][T23599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:24:55 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x26, 0x18000100}}) 17:24:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 17:24:55 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000100)=@ethtool_cmd={0x26, 0x18000100}}) 17:24:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x168, 0x0) 17:24:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000240007256faf0398c2059b6f72141400", @ANYRES32, @ANYBLOB="00000000ffffffff0001000007000100667100003400020008000a000000000008000500000000000700030040eb67920008400c000008ffd824fde4b1560bfa837abf60279e2df35825d207d2e103b43b5d9d0580b02cbcbbee8c6da40c60b230696714e89acaad8cab954b78a56b58249750e3d9c21f56d16cfa000000"], 0x60}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:24:55 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000440)={@multicast, @empty=[0x5, 0xfc, 0x0, 0x0, 0x6], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x78, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}]}}}}}}, 0x0) 17:24:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x202000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x8, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2000100}, 0x40) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 17:24:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x168, 0x0) 17:24:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000004300000d000000000000ffffffff01000000110000000000000086dd636169663000000000000000000000007665745c315f746f5f7465716d00000073797a6b616c6c65723100000000000076657468315f746f5f7465616d000000aaaa2aaaaabb0000000000000180c20000000000000000000000e8000000e80000001801000069703600000000000000000000000000000000000000000000000000000000005000000000000000fe80000000010000000000c034000000000000f0ffffffffffffff00ff000000000000000200000000000000000000000000001156816435829e61be00000000000041554449540000150000000000000000000000000000000000000000000000000800"/424]}, 0x220) [ 694.790620][T23621] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:24:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0x4e, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:55 executing program 3: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) [ 694.919476][T23630] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:24:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 17:24:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x202000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x8, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2000100}, 0x40) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 17:24:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x168, 0x0) 17:24:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000240007256faf0398c2059b6f72141400", @ANYRES32, @ANYBLOB="00000000ffffffff0001000007000100667100003400020008000a000000000008000500000000000700030040eb67920008400c000008ffd824fde4b1560bfa837abf60279e2df35825d207d2e103b43b5d9d0580b02cbcbbee8c6da40c60b230696714e89acaad8cab954b78a56b58249750e3d9c21f56d16cfa000000"], 0x60}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:24:55 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x202000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x5, 0x8, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2000100}, 0x40) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 17:24:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x2], [], @local}}]}, 0x40}}, 0x0) [ 695.250287][T23652] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:24:55 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}]}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='sessionid\x00') preadv(r0, &(0x7f00000017c0), 0x168, 0x0) 17:24:56 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40000110) 17:24:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000240007256faf0398c2059b6f72141400", @ANYRES32, @ANYBLOB="00000000ffffffff0001000007000100667100003400020008000a000000000008000500000000000700030040eb67920008400c000008ffd824fde4b1560bfa837abf60279e2df35825d207d2e103b43b5d9d0580b02cbcbbee8c6da40c60b230696714e89acaad8cab954b78a56b58249750e3d9c21f56d16cfa000000"], 0x60}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:24:56 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x2], [], @local}}]}, 0x40}}, 0x0) [ 695.636577][T23668] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:24:58 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40000110) 17:24:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x34, 0x3e9, 0x0, 0x0, 0x0, {0x4e, 0x0, 0x1}}, 0x34}}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x2], [], @local}}]}, 0x40}}, 0x0) 17:24:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x2], [], @local}}]}, 0x40}}, 0x0) 17:24:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="60000000240007256faf0398c2059b6f72141400", @ANYRES32, @ANYBLOB="00000000ffffffff0001000007000100667100003400020008000a000000000008000500000000000700030040eb67920008400c000008ffd824fde4b1560bfa837abf60279e2df35825d207d2e103b43b5d9d0580b02cbcbbee8c6da40c60b230696714e89acaad8cab954b78a56b58249750e3d9c21f56d16cfa000000"], 0x60}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x40, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x1c, 0x16, 0x0, 0x1, @nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@remote}]}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x40}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:24:58 executing program 3: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) [ 698.080266][T23685] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 17:24:58 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40000110) 17:24:58 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x2], [], @local}}]}, 0x40}}, 0x0) 17:24:58 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x2], [], @local}}]}, 0x40}}, 0x0) 17:24:58 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40000110) 17:24:58 executing program 4: r0 = dup(0xffffffffffffffff) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x400) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x0, 0x3ff, 0x7be, 0x3}, 0x14) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) setpriority(0x0, r1, 0xffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x200, 0x0) fanotify_mark(r2, 0x50, 0x8000000, r0, &(0x7f0000000040)='./file0\x00') open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0), &(0x7f0000000640)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00', 0x0, 0x0, &(0x7f0000000400)='dummy0\x00']) 17:24:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0105000000000000000000000000040004800900020000397d00000000000900010073797a3000000000080003"], 0x80}}, 0x0) 17:24:59 executing program 5: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r3, @ANYBLOB="0000f015010000001800120008000100736974000c00020008000300", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[], [], @local}}]}, 0x40}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @dev}}, @IFA_ADDRESS={0x14, 0x1, @ipv4={[0x0, 0x2], [], @local}}]}, 0x40}}, 0x0) [ 700.315816][T16349] ================================================================== [ 700.324392][T16349] BUG: KCSAN: data-race in __dentry_kill / d_set_d_op [ 700.331124][T16349] [ 700.333527][T16349] write to 0xffff888102872900 of 4 bytes by task 23646 on cpu 0: [ 700.341232][T16349] d_set_d_op+0x16f/0x210 [ 700.345538][T16349] simple_lookup+0x9f/0xb0 [ 700.349930][T16349] path_openat+0xb33/0x23d0 [ 700.354427][T16349] do_filp_open+0x11e/0x1b0 [ 700.358917][T16349] do_sys_openat2+0x52e/0x680 [ 700.363581][T16349] do_sys_open+0xa2/0x110 [ 700.367911][T16349] __x64_sys_open+0x50/0x60 [ 700.372402][T16349] do_syscall_64+0xc7/0x3b0 [ 700.376888][T16349] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 700.382765][T16349] [ 700.385089][T16349] read to 0xffff888102872900 of 4 bytes by task 16349 on cpu 1: [ 700.392700][T16349] __dentry_kill+0x1b4/0x3b0 [ 700.397272][T16349] dput+0x399/0x700 [ 700.401168][T16349] step_into+0x8a3/0x1090 [ 700.405478][T16349] path_openat+0x34e/0x23d0 [ 700.410016][T16349] do_filp_open+0x11e/0x1b0 [ 700.414506][T16349] do_sys_openat2+0x52e/0x680 [ 700.419179][T16349] do_sys_open+0xa2/0x110 [ 700.423495][T16349] __x64_sys_open+0x50/0x60 [ 700.428331][T16349] do_syscall_64+0xc7/0x3b0 [ 700.432837][T16349] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 700.438720][T16349] [ 700.441025][T16349] Reported by Kernel Concurrency Sanitizer on: [ 700.447174][T16349] CPU: 1 PID: 16349 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 700.455847][T16349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.465881][T16349] ================================================================== [ 700.473953][T16349] Kernel panic - not syncing: panic_on_warn set ... [ 700.480541][T16349] CPU: 1 PID: 16349 Comm: syz-executor.2 Not tainted 5.7.0-rc1-syzkaller #0 [ 700.489213][T16349] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 700.499259][T16349] Call Trace: [ 700.502539][T16349] dump_stack+0x11d/0x187 [ 700.506868][T16349] panic+0x210/0x640 [ 700.510752][T16349] ? vprintk_func+0x89/0x13a [ 700.515331][T16349] kcsan_report.cold+0xc/0x1a [ 700.519996][T16349] kcsan_setup_watchpoint+0x3fb/0x440 [ 700.525353][T16349] __dentry_kill+0x1b4/0x3b0 [ 700.529922][T16349] dput+0x399/0x700 [ 700.533733][T16349] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 700.539623][T16349] ? refcount_dec_not_one+0xc1/0x190 [ 700.544888][T16349] step_into+0x8a3/0x1090 [ 700.549203][T16349] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 700.555082][T16349] path_openat+0x34e/0x23d0 [ 700.559572][T16349] ? refcount_dec_not_one+0xc1/0x190 [ 700.564855][T16349] do_filp_open+0x11e/0x1b0 [ 700.569343][T16349] ? __read_once_size+0x2f/0xd0 [ 700.574185][T16349] ? _raw_spin_unlock+0x38/0x60 [ 700.580230][T16349] ? __alloc_fd+0x2f3/0x3b0 [ 700.584741][T16349] do_sys_openat2+0x52e/0x680 [ 700.590051][T16349] do_sys_open+0xa2/0x110 [ 700.594386][T16349] __x64_sys_open+0x50/0x60 [ 700.598922][T16349] do_syscall_64+0xc7/0x3b0 [ 700.603419][T16349] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 700.609337][T16349] RIP: 0033:0x416821 [ 700.613222][T16349] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 700.632821][T16349] RSP: 002b:00007fbc3eeb8a60 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 700.641234][T16349] RAX: ffffffffffffffda RBX: 0000000000508a00 RCX: 0000000000416821 [ 700.649214][T16349] RDX: 00007fbc3eeb8b0a RSI: 0000000000000002 RDI: 00007fbc3eeb8b00 [ 700.657408][T16349] RBP: 000000000078bf00 R08: 0000000000000000 R09: 000000000000000a [ 700.665532][T16349] R10: 0000000000000075 R11: 0000000000000293 R12: 00000000ffffffff [ 700.673492][T16349] R13: 0000000000000bef R14: 00000000004ce30f R15: 00007fbc3eeb96d4 [ 700.682995][T16349] Kernel Offset: disabled [ 700.687317][T16349] Rebooting in 86400 seconds..