, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:33 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:33 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:33 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) readv(r3, &(0x7f0000000100), 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB='\\', @ANYRES64=r3], 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:33 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:34 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:34 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) ioctl$VT_DISALLOCATE(r1, 0x5608) 08:33:34 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:34 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:34 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:34 executing program 2: ioctl(0xffffffffffffffff, 0x80184132, &(0x7f0000000040)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') dup(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x114, r3, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff8001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6c6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000001}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x40000}, 0x7cfde64065328ac7) 08:33:34 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:34 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000200)={"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"}) 08:33:34 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000480}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c801}, 0x20000800) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0xc000, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x870, 0x240) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r5, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8, 0x1, r10}]}, 0x4c}}, 0x1) 08:33:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0x5, &(0x7f0000000300)="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") 08:33:35 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0x5451, &(0x7f0000000040)) [ 1652.112346][ T1811] tipc: Enabling of bearer rejected, failed to enable media 08:33:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r3, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r3, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xc0fe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:35 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, 0xa, 0x6, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0xfffffffe}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0xc2}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x9}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x79}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x850}, 0x4000081) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x80184132, &(0x7f0000000040)) 08:33:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:35 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x1) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000100)=0x8, 0x4) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x1f}}, 0x18) ioctl(r0, 0x4, &(0x7f0000000000)="ba986e78fc09ecbfeca84b035fd1eacd629c8f904b3fe383f6c36937d355dbf3806f3ffce60a547e6522e1a68fbf8f102d2be3a6d521d20b9ab0d37f1e014d2635835d99dd22002bb508e9055208979e2b2b2f43c4a62caee3c8f260b1b4293dbfaaafe76a3b526f4f2b2cdb9ba11c4c3c335687809fa7838f116a09d797fa6e") 08:33:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x9b0000, 0x5, 0x40, r1, 0x0, &(0x7f0000000040)={0x9c0907, 0x5, [], @p_u8}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:35 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8}, 0x10) 08:33:35 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r3, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r3, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xc0fe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:35 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r0) ioctl(0xffffffffffffffff, 0x80184132, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x8, 0xff, 0x0, 0x0, 0x2, 0x420a0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040)}, 0x10002, 0x7fffffff, 0x2, 0x4, 0x4, 0x5, 0x7fff}, r1, 0x4, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, r2, 0x0) ptrace$peeksig(0x4209, r1, &(0x7f0000000000)={0x2303c97d, 0x0, 0x6}, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}]) 08:33:36 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x2843) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="5c699c1ea1502bad0d390aebfd3ba9b127f7388382e411756c9d492dcba91410ed87f803f363ca1a11e6afe51acf5731b8a9f54eb29b857e00b0c8d8dfda8ae94e4a7cb8b19802f252729e5eab0f41b7f31ac1639ea5a9027d31b17e8ce189dac074db7bd84c670fcc903d184dd47d4d760ea78cd865910296b878492c13a956c805265423e06268c5274ea10a681c71cdcc4c8eaeb6030000000000000040b166fca8d1d62ed33a40be4f973436b5927afb0c14529e9039945c6180d161700999fa4173cabec95f405eed29a63da2186e7bf631d7279957d57ea0387befae2fbfc276960b0d94a7c4a04bb77e250421a48c96ab3a0840dd67"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8}, 0x10) 08:33:36 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) ioctl(r0, 0x80184132, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e21, 0x7f, @loopback}}, 0x0, 0x0, 0x2e, 0x0, "afd36d59acc320b33a270c0f046c154f13850d5379e0fd03a9ecf6ccf9bfc3c986821df767d10cd775b9281e532b71513a8336c99f25bf45bf35973960c8e5cb47a00addd2456b737e1e9b20a64bcf6f"}, 0xd8) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x9, 0x8, 0x4, 0x40, 0x6, {0x0, 0xea60}, {0x4, 0x8, 0x2, 0x81, 0x7, 0x6, "5a509a00"}, 0x10001, 0x3, @fd, 0x5, 0x0, 0xffffffffffffffff}) timerfd_gettime(r2, &(0x7f0000000040)) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) bind$ax25(r3, &(0x7f0000000240)={{0x3, @default, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) 08:33:36 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000000)={&(0x7f0000000200)=""/4096, 0x24000, 0x800, 0x426, 0x3}, 0x20) 08:33:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8}, 0x10) 08:33:36 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r3) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:36 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8}, 0x10) 08:33:36 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r3, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r3, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xc0fe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:36 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000000)={0x4, 0x0, 0x3013, 0x4, 0x83, {0x1, 0x5}}) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:37 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8}, 0x10) 08:33:37 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000000)) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:37 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8}, 0x10) 08:33:37 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r3, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) sendmmsg$inet_sctp(r3, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0xc0fe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:37 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:38 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:38 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:38 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:38 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:38 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, &(0x7f0000000040)='w\xff\x7f\xee\xff\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SIOCX25SFACILITIES(r4, 0x89e3, &(0x7f0000000300)={0x40, 0x800, 0x5, 0xb, 0x2, 0x81}) r5 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, 0x0, 0x0) r7 = accept4$ax25(r2, &(0x7f0000000100)={{0x3, @null}, [@netrom, @bcast, @null, @remote, @bcast, @rose, @rose, @default]}, &(0x7f0000000000)=0x48, 0x0) sendto(r7, &(0x7f0000000180)="3d0b05bbb8fccc26adc193ccf3ca130f9a53802f69ac95dedffca642cde4bfea74932fdc28bceec324317a4413c1d60d2fd0c7a9fffa832c08f075da23b0d64e3249afd993ae5ba257545b35b9dac8528ac86cb523f36f03c49af39dc27f0b3032d33a851bbd1025c44caf2a2288d6cebd59953ec5646d96caffac76e8c237e5df1b821e750f6679ed4dc83383de3c6ebfc2f7188c683707507296be3d872320332206951913ec02904530aa800751976cf48788d3c7327af3c9881f99ee5db729f6f3f9e2118c496aac932c2320404c813c9208b2b6e0", 0xd7, 0x240c0001, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x4, {0xa, 0x4e21, 0x4, @loopback, 0x8}}}, 0x80) write$binfmt_script(r5, &(0x7f00000000c0)=ANY=[@ANYRES32=r2], 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:38 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:38 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$BLKRRPART(r2, 0x125f, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="5c0232e4f6486f529faf1e82658796b7f3b1ef67"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:38 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = gettid() fcntl$setown(r1, 0x8, r3) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:38 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r6}}, 0x10) 08:33:39 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) 08:33:39 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') pipe2(&(0x7f0000000140), 0x84800) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000200)={0x50004, 0x7fffffff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x9a0907, 0x1000, [], @p_u8=&(0x7f0000000180)=0x1}}) r5 = openat$cgroup_ro(r4, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="5c3f0cc41aeabc0158c0d2616c8a05b928a850f4f3b9d0b4024f4deefdcb0fd412437108c46cae1d53ea8814fe28d8d7c951d11f85dc9c195b5bd1c4602c2ac1cbf0c9c3e15d8af644a01aa60d29c4f47762f9be7baa117175523f5f315f2ff1d0ff370300"/113], 0x1) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$TIOCL_SELLOADLUT(r7, 0x541c, &(0x7f00000000c0)={0x5, 0x7, 0x8, 0x0, 0x4000}) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r8) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r9) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9, 0x789, 0x7, 0x2, 0x3}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:39 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r2, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x60000480}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c801}, 0x20000800) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0xc000, 0x0) r5 = syz_genetlink_get_family_id$gtp(&(0x7f00000001c0)='gtp\x00') r6 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x870, 0x240) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) sendmsg$GTP_CMD_DELPDP(r4, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x4c, r5, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@GTPA_I_TEI={0x8}, @GTPA_I_TEI={0x8, 0x8, 0x4}, @GTPA_PEER_ADDRESS={0x8, 0x4, @loopback}, @GTPA_VERSION={0x8}, @GTPA_NET_NS_FD={0x8, 0x7, r6}, @GTPA_I_TEI={0x8}, @GTPA_LINK={0x8, 0x1, r10}]}, 0x4c}}, 0x1) 08:33:39 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r3, 0x80044dfe, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:39 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) [ 1656.844408][ T1959] tipc: Enabling of bearer rejected, failed to enable media 08:33:39 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x220400, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f00000000c0)={0x2e, 0x0, [], [@enc_lim={0x4, 0x1, 0x6}, @pad1]}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r2, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:39 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, 0x0, 0x0) 08:33:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8}, 0x10) 08:33:40 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000000)={r4, 0x60, "63d6da7d3cf5b9449a5e46f61282c727466e5a6583ff82cc958eeddb108738acc04b142f035f12770be0143de2e02643930beb0e198baeda754ddad78c3a88ed505d2ca18be7a5fe7daf58b5beaf280b78eacc5ef72f5201a20644b0d58347e5"}, &(0x7f00000000c0)=0x68) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:40 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x5451, &(0x7f0000000040)) 08:33:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8}, 0x10) 08:33:40 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000000c0)={0x200}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 08:33:40 executing program 0: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f00000000c0)={0x200}) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r4, 0x3b64) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f0000000300)={0x7, 0x8}, 0x10) 08:33:41 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000000c0)={0x200}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 08:33:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) dup2(r1, r0) 08:33:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="e1ebe0ccef453e33096bd6542eb8dcfbc0a30844d13e6b", 0x17) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="001b204725c5"], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:41 executing program 2: set_mempolicy(0x3, &(0x7f0000000140)=0x6, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80000, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000000c0)={0x200}) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r5}}, 0x10) 08:33:41 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x9) r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000000c0), 0x8}, 0x8000000200004d1e, 0x800007f, 0x2, 0x0, 0x40800000, 0x0, 0xfff8}, 0x0, 0x4, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, &(0x7f00000001c0)='\x00H\xa7^\xb4\xfb\xd1\xec\x9cpya\xc7k\xdf\x987y:FVC\xe6\xd2S\x15\x14\x16\xfb\xcb\xcb\x8aT\a\xd8\xc2\x83\x8eiM\x8f\xe2\xc7\xa4\x1f&\xc3C\x99\xd1V\x86\xc7\xa1\xb9\xf1\x1d\x8cK\x05\xd9C\xff[\xd1\xba=\xae\xfd\x9d\xa5\b\x04\\\xdfl\xa3\x06&:6\x04<\xe7\xe0/\xe8>a\x8ed\x0f+\x89E\x8ao\x81\x0e\vMn\xfc\xb9\x05?\x8cK\xe9dM\x02\x86\xc4\x8e\xa8^\xfe\xd1(\xd5\x01w\xe2#\x1ef\xf8\xe7\xeb\xfa\x908anr\x8f6ff\x97@\x02?\x1a\xe4\x04\x7f\x9bX\xbbD89eg\xe9\xd2\x06\xdd\x98\xbd\xd3\"\xbf\xfb\xe9[\xa7\x06\xe2m\xfa\xfe\x1e\xae\xee{=\xd8\x9ca\x9d\xe7\xb9\x9bD\x010\xe9') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000011c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000001240)=r3) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080), 0x0) fcntl$dupfd(r1, 0x0, r1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x5b9701, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x790000000000, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 08:33:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, 0x0, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:42 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 08:33:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, 0x0, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 1659.402392][ T2031] xt_TCPMSS: Only works on TCP SYN packets [ 1659.452709][ T2034] xt_TCPMSS: Only works on TCP SYN packets 08:33:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000200)=0x200, &(0x7f0000000240)=0x4) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r5, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000280)) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r5, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x51}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xa5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}]}, 0x64}, 0x1, 0x0, 0x0, 0x240080e5}, 0x400c000) 08:33:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 08:33:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="f18eb0c258ca8ba1d75370891537ebd5071b2d511e87a6425a26e6b01c304d8a1a2362fe92bc1eeaf5f01f1e488fd93d331890c31b24825704a0225c22d98f3c5ae1c42fc38a97b597c5b034aa18aa6372cda658131e99e7f7c2ea"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) [ 1659.954645][ T2044] xt_TCPMSS: Only works on TCP SYN packets 08:33:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 08:33:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="5d9028c8384024ce317e15c5d41229ba9c3ac7b3c78d5b4c07eb29261404854d57f4f608f7400559e8f36d0cda8377eae696417f3175b054c25e100764865f2aad6968c4354a26037a17d07c42bbbd4713bbff3bf2c74c0fffb4dbd756eeecae68ee1e6f5464f80475eb8a4294ca96628cf5ab8e0ee0eb5176e468612971686bd1664e52ed715eb8"], 0x1) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x11, r2, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:33:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, 0x0, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) [ 1660.360033][ T2056] xt_TCPMSS: Only works on TCP SYN packets 08:33:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000001c0)='=', 0x1}], 0x1}}], 0x1, 0x0) 08:33:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, 0x0, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="a9772d9bea4824cc0254a62ffb84c4fb114d80fe462fd727b6f682cf0f9ccfe45f46ed18fc8af0505df86b4230370bfacd1f7266fae5859a3608357c69f51cfa473ef19a9dc2aeb43f9ed68acc034cf841229fbbe3f57130fe2ad707c56a92dbe64e59aa78e24db8e9b50597ab0024ca2564fbdb50e7b8cfa5c7028d556977ad6a90adf768a5ac0505ab07f8256368c6e71dd4b5a1c2e3c9946b610ab2b324099beb706b6a510c134ad18c928be3af6cf20e5016c9a050e35e30716e4913c882272bbfc8f0e1ee9c31484af6953e7d967640eff8accacee6daf3f98051a3ee281555a41340273dcb0bd8cc8cd549676f3ec23cbca42d4b76a178376eefb3da036d60cb88b5cb9c0ae0135be1d4f598c564fbe97ad4b691f59ba4063b898482d9cde4497009884d75b1965874e9c4d5a7cf8a640433c02acd340a98eff73e5948611184c7c60da3b233367d58aaf4e407e2e2c506b871fd822ec231389734d23a2aa5dc197831d8fee19361e5b99d0b51e5b1f0cadf296b91aa9477fa72879b4a3a3040777cf778cee1de32619701d71cb5316c7234a910b497b5f1b2cd2a0d39e92b6b92e091b470da2cec0e1b1fd3ce1a15d559b3733b97b2ddb1dd2aa73c9e03f189b8dd48c9093daddcd2c3fd0e1a9d16046d85c8934d2f9094aa5fa7b8ff061cb753dea2637ac2a8d523c9791ae454ea2e8cb10ce4a3ad8937ed583cd653bdb05b965e658f9c5f06a43bb1e61cfa4cb9be2cb4ef264d10f37e5292576bfdc97b2e1f8b692f0b64f76287e67805df914273677a9c39bd1e4f73d3c1afd99ad18a210caee42ab5c87969f6f99d7423dbb72d436ef3a3dead8eda03274d2e8e7f107eb04fdc3e36d6d4022dbc5c2fe388aaa3234950588ef56362708189826b98d3c9ed4dabcb33582a7e55327e82686aac973a5d0292afd7175a9c57b4fc1e5ba7cb0a34e35e50526d40bdb51a224e5b89e74e8752c1b39ab250b178adfab91c73c04d3c012b244cb7745dde4f716203ffcddaa096186ed0403b323c3aaa79aa4a0e6d1231ce99f83788ba0dc86da01cdad25816c26bf8e523b287d7ee83b5d0c55599ddbd202f743a1bc3d107a9c9610dc62537af48eecdd174ee4e796943250b81af0da28c57955aea149010ede13eb973dbe959500afe5e77b32ad5a11a353555b48eb7684596eadc481c291f185d0d47c639fa5bcb2dffe859a9d4a0e184a640e30f0afe83f2096faef9c0129289688a5267e0d2dadadd0f8cb13f35827f0337d2edf6220a244dd8c135563051f6fcd7fdad7879ff3ef01975938bc6e47aee745d4701cfc5e5546f05903bbcde0120ad847c32658c1384a6d8f188544df337a25f806051a346fb980a4e84fee06b0d367bc81161e96072b2e7e47999ac93437749d11864fa4c03a2d333135660aa17bd421623e6654eeae956e51a0157cb876db3e9cb324641d132cda7aabd9dcaa51f090c1955d20c2618466a0ea5acbaeac5a46e00b8869ca9a337eb5d9406592a790678a1f0bbe729054abb4810f4fdf50c517d4dd312b2d382412d45b9f60464c107c0735b16ceced73484f37cdcc8b9a4a62bc997bbd1d23b993fc5cfed9a43d2f4d335570e76715b020664bedb0db88816bc97ec37d13d64f604b71fc73f3c38954ae554e45997209afb0ff102dc170986e2d72e4178a7e6131308afa29ba732e251ebdf6254c0589752bfca3bef7fd0fc60ba683c6016b16234216bdcf8975bebafd8ee4606a96c1993d1f096b435fa84279344b914dec8e56566e103592a7ed44c63c8b5c18e01fa873032b1087622f225747339d38fa89e7008695ce0b3d6f505ab7ecdf99182ab7aa264d9108af35b0a373da18a8183f696dc70a8ac88c5663a866e89c7d7dbdf7296d63e5167978b38463ae9f36fe4121229e92cced04e", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:43 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x1fc, 0x0) 08:33:43 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0046d00, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x1) setreuid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) statx(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb300}], 0x1, 0x0) 08:33:43 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) setreuid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) statx(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb300}], 0x1, 0x0) 08:33:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x3}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], 0x492492492492494, 0x0) 08:33:44 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) setreuid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c07ec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fa000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb79951084e7113c77ae25a0121de52e5e8cceddf2cb4b9895a592558509d6bc95bfb57834fdb2b8c0738fda3ea38c09e75b1f39ae8af2c746fbb43e3e30767d8ee296487c0e650ead90b20d774c8fee2e02ece680c0d3d19b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed23d0ef113cbe241a98"], &(0x7f0000000100)='GPL\x00'}, 0x48) statx(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb300}], 0x1, 0x0) 08:33:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) writev(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f0000000040)="f98ac693ce", 0x5}], 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:33:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x3}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], 0x492492492492494, 0x0) 08:33:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 08:33:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001e80)=@raw={'raw\x00', 0x3c1, 0x3, 0x1468, 0x1398, 0x1170, 0x1170, 0x0, 0x1170, 0x1398, 0x1398, 0x1398, 0x1398, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_to_hsr\x00', {}, {}, 0x6}, 0x0, 0x1128, 0x1170, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x2, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'netpci0\x00'}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@empty, @local, @remote, @mcast2, @loopback, @rand_addr=' \x01\x00', @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, @mcast1, @rand_addr=' \x01\x00', @remote, @loopback, @empty, @rand_addr=' \x01\x00', @mcast1, @remote]}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c8) [ 1662.306463][ T2108] xt_cgroup: invalid path, errno=-2 08:33:45 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 08:33:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, r0) add_key(&(0x7f00000000c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 1662.561667][ T2114] xt_TCPMSS: Only works on TCP SYN packets [ 1662.617779][ T2118] xt_TCPMSS: Only works on TCP SYN packets 08:33:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, r0) add_key(&(0x7f00000000c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 1662.809559][ T2125] xt_TCPMSS: Only works on TCP SYN packets 08:33:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, r0) add_key(&(0x7f00000000c0)='cifs.idmap\x00', 0x0, 0x0, 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:33:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x600, 0x4982) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) [ 1662.998262][ T2129] xt_TCPMSS: Only works on TCP SYN packets 08:33:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4982) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) [ 1663.200588][ T2134] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 1663.261970][ T2138] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 08:33:46 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4982) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x0, 0x268, 0x0, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 08:33:46 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3875f2e3ff5f163ee340c3ee0000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x2}}}}]}, 0x78}}, 0x0) [ 1663.499543][ T2141] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 08:33:46 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="005042488c23492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000a4855e0a3d8b79a44313d11ff0d58b0b1adec2a93b168fc1695d757d1e06e8e8b440c708a4d7ad9228f63f904f0db8ec675cf15ff84539fd92fec37800e0b467faa026e6843403a91df1593864ff55e72b14db48646f1e226ee107b6fafc59da47a776a356a2e1a9a267e8805105587c5685bfa21f93fa234fd6b5fae27145dbc441fd99cf00000000d83bf4a3fbb64c9a"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="1f000000000000000e0000000d0001006d61746368616c6c0000000014004b88a2817a3f76efaf1c28d2148c919467125d53240a6294b70200080001000000000008000000000000071b9b14311e2562f7122b46b4e6e090e0cc27dfaf63ffbe59f2ddcc36e1f1171c158c57acc879158e"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 08:33:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3875f2e3ff5f163ee340c3ee0000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x6000}}}}]}, 0x78}}, 0x0) 08:33:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="030000000000000000000000000600000000fa0000000000000000000000000001000000000000006e394400ffffffe700000000000000000a000000ffd6"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:33:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3875f2e3ff5f163ee340c3ee0000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x6000}}}}]}, 0x78}}, 0x0) 08:33:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3875f2e3ff5f163ee340c3ee0000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x6000}}}}]}, 0x78}}, 0x0) 08:33:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3875f2e3ff5f163ee340c3ee0000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x6000}}}}]}, 0x78}}, 0x0) 08:33:47 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x600, 0x4982) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) 08:33:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, &(0x7f0000000680)=""/4096, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x6}, 0x10}, 0x78) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="e1ebe0ccef453e33096bd6542eb8dcfbc0a30844d13e6b25ad198b9d387c4fb54303998496f4470db050db262c", 0x2d) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x529}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="001b204725c5"], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:48 executing program 2: ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000040)=""/16) memfd_create(0x0, 0x0) 08:33:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x2000000ffffff8d, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x2fc80}], 0x1}, {0x0, 0x1000000, 0x0, 0x0, 0x0, 0xffffffffffffff46}, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], 0x492492492492494, 0x0) 08:33:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4982) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x24000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) 08:33:48 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000280)=""/220, 0xdc}], 0x2, 0x0) 08:33:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) dup3(r0, r1, 0x0) [ 1666.015093][ T2203] sp0: Synchronizing with TNC [ 1666.132029][ T2208] sp0: Synchronizing with TNC 08:33:49 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket(0x2000000000000021, 0x2, 0x10000000000002) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:33:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) dup3(r0, r1, 0x0) [ 1666.517521][ T2229] sp0: Synchronizing with TNC 08:33:49 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/300], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f00000002c0)=""/121, 0xd7) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r3, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) r4 = dup(0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x200100) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240)={r4, 0xffffffffffffffff, 0x2}, 0x10) [ 1666.776975][ T2246] encrypted_key: insufficient parameters specified 08:33:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000240)={0x0, 0x0, "ed4e45fa4f302d46892882aa8d044d2649de45fab2a7c452"}) 08:33:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x6}, 0x10}, 0x78) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="001b204725c5"], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:50 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket(0x2000000000000021, 0x2, 0x10000000000002) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 08:33:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x6}, 0x10}, 0x78) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="001b204725c5"], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x6}, 0x10}, 0x78) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="001b204725c5"], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x6}, 0x10}, 0x78) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="001b204725c5"], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000280)='bic\x00', 0x4) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x0, &(0x7f0000000000)=ANY=[], &(0x7f0000000140)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x6}, 0x10}, 0x78) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="001b204725c5"], &(0x7f0000000300)='./file0\x00', &(0x7f00000000c0)='pipefs\x00', 0x182008, 0x0) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x24, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0x9}]}]}, 0x24}}, 0x0) 08:33:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x7) dup3(r0, r1, 0x0) [ 1668.864100][ T2295] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1668.892419][ T2296] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 08:33:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r0, &(0x7f0000000040)=""/75, 0x4b) getdents64(r0, &(0x7f00000000c0)=""/88, 0x58) syz_genetlink_get_family_id$ethtool(0x0) getdents64(r0, 0x0, 0x0) [ 1669.023015][ T2300] sp0: Synchronizing with TNC [ 1669.160325][ T2300] sp0: Synchronizing with TNC 08:33:52 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000b40)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="240000000000000029000002000000aa000000000000000000000000000000a1cb6f6efccc2f78", @ANYRESDEC], 0x3b}}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002100)=""/207, 0xcf}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/163, 0xa3}], 0x3}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 08:33:52 executing program 2: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) setreuid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) statx(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb36f}], 0x1, 0x0) 08:33:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x0, 0x0, [], @p_u32=&(0x7f0000000000)=0xfffffffb}}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1669.678312][ T2340] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:33:52 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'cpuset}\x94'}}, 0x29) 08:33:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) 08:33:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:53 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'cpuset}\x94'}}, 0x29) 08:33:53 executing program 2: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'cpuset}\x94'}}, 0x29) 08:33:54 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pipe(0x0) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x600, 0x4982) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) 08:33:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:54 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 08:33:54 executing program 2: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) truncate(0x0, 0x0) 08:33:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x8000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) pipe(0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0x10c7}], 0x1) syz_mount_image$iso9660(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0xc050787274, 0x0, 0x0, 0x0) 08:33:55 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x32315559, 0x0, @stepwise}) 08:33:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x8907, 0x0) pipe(&(0x7f0000000000)) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x640a02, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0xfffffffffffffffc, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xe}}, 0x20) pipe(&(0x7f0000000000)) socket$inet_udp(0x2, 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f0000000500)={0x1, 0x10, 0xfa00, {&(0x7f00000004c0), r4}}, 0x18) 08:33:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, r0) add_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 08:33:55 executing program 0: keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x200100) [ 1673.159387][ T2423] xt_TCPMSS: Only works on TCP SYN packets 08:33:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f0000000080), 0x0, r0) add_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) 08:33:56 executing program 0: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1673.498295][ T2436] xt_TCPMSS: Only works on TCP SYN packets 08:33:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) pipe(0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe(&(0x7f0000000300)) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_GET_MAP(0xffffffffffffffff, 0xc0286404, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4982) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) sendfile(r1, r1, 0x0, 0x24000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) socket$inet6_tcp(0xa, 0x1, 0x0) 08:33:56 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/121, 0xd7) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x0) 08:33:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3875f2e3ff5f163ee340c3ee0000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x6000}}}}]}, 0x78}}, 0x0) 08:33:56 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x1, 0x0) keyctl$read(0xb, 0x0, &(0x7f00000002c0)=""/121, 0xd7) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r2, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) truncate(&(0x7f0000000180)='./bus\x00', 0x0) 08:33:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000040)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 08:33:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x3) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3875f2e3ff5f163ee340c3ee0000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0xf1ffffff, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x0, 0x6000}}}}]}, 0x78}}, 0x0) 08:33:57 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) getsockname(r0, 0x0, &(0x7f0000000080)) 08:33:57 executing program 0: clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x1) setreuid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) statx(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f0000000640)="8a", 0xb300}], 0x1, 0x0) 08:33:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 1675.036576][ T2476] xt_TCPMSS: Only works on TCP SYN packets [ 1675.076439][ T2479] xt_TCPMSS: Only works on TCP SYN packets 08:33:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) dup3(0xffffffffffffffff, r0, 0x0) 08:33:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) [ 1675.366130][ T2486] xt_TCPMSS: Only works on TCP SYN packets 08:33:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000040)=""/13) keyctl$read(0xb, 0x0, &(0x7f0000000140), 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000000)) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 08:33:58 executing program 0: pipe(0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x600, 0x4982) dup(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x24000000) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xff01) [ 1675.596879][ T2493] xt_TCPMSS: Only works on TCP SYN packets 08:33:58 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, 0x0) [ 1675.780758][ T2500] binder: 2498:2500 ioctl c0306201 0 returned -14 08:33:58 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1411, 0x2, 0x70bd2b}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x40050) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') preadv(r2, &(0x7f0000000240), 0x0, 0x33) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f00000002c0)={0x3, 0x7, 0x0, 0x81, 0x0, [0x2, 0xffff, 0x0, 0x4e82], [0x3, 0xfa2, 0x4, 0x3], [0x2, 0x40, 0xfff], [0x1, 0x8cc, 0x40, 0x7]}) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 1675.881635][ T2503] binder: 2498:2503 ioctl c0306201 0 returned -14 08:33:59 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd", 0xb5, 0xfffffffffffffffe) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000640)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8c01}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 08:33:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r4, 0x806c4120, &(0x7f0000000040)) 08:33:59 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x600) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1411, 0x2, 0x70bd2b}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x40050) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') preadv(r2, &(0x7f0000000240), 0x0, 0x33) ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f00000002c0)={0x3, 0x7, 0x0, 0x81, 0x0, [0x2, 0xffff, 0x0, 0x4e82], [0x3, 0xfa2, 0x4, 0x3], [0x2, 0x40, 0xfff], [0x1, 0x8cc, 0x40, 0x7]}) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 08:33:59 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0xc00, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000180)={0x7, 0x0, 0x200, 0x2, 0xffffff80}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000100)=r7, 0x4) setitimer(0x2, &(0x7f0000000040)={{r2, r3/1000+60000}, {0x77359400}}, &(0x7f00000000c0)) ioctl(r1, 0x806c4120, &(0x7f0000000040)) 08:33:59 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000012c0)={&(0x7f0000000000)="db7e732a898a5e592c8a1f6d16410987b3f3eb32f15bf9e8d0f8ae45637e01c90dfa1c9cff45da46800bf0540a8030dd94b55400301b76", &(0x7f00000000c0)=""/215, &(0x7f00000001c0)="369fcf83ab521573ec57dd0f93d9a12120bbd491c79020f2a85941313fdc4a6aed4b75b0b2e0d6cd00578f97ef8f48f02692910dde0f208c1ac4d2c9f8a28dd3333cb0b3dfcc1f1d5aa44217128b4a88605337608dc372f4cf8c0cf04537b11889a2ce77115ba8cbba773d3c23d013b4f1d06239cf6c89e2f7e73688c5fada5d4ecd70ce8e7ad094d1b095c399d25ba2b2b79569826cd6540e959b95778ad275b3cf05e460f5dbce016267a7e7e781133c8c367c0b93c191c9428097376471e9b351f1bdbe0e4754696901aa827f764d7e41401d978fdd4149ac1cde9012", &(0x7f00000002c0)="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", 0x200, r0}, 0x38) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x806c4120, &(0x7f0000000040)) 08:33:59 executing program 0: r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, {'\x00', 0x1000}}, 0x1006) pwritev(r0, &(0x7f0000000200)=[{&(0x7f0000000100)="f0", 0x1}], 0x1, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) 08:33:59 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl(r1, 0x806c411d, &(0x7f0000000180)="822622031fdf63674414293ba9028277a5a1a507c22d6b6680fd22876161d1a67f3d878db4372d9742c5ba5c307b373f0e4ce67c279771a1a7e0ccd4d61b104a78ee5b430eb2af72cde4639366fd67da9ffca9cff5e02c2fdba66a598978551957c3c8360e9dd6e55aaf67d5f6135647bc7f0c389450b7d3995e39f6d1a5f4c18707b3ec1b42d1c2b1fc28ddab53ea07dbae67b4025a5ead393b287e07cd7c54dd0ad7c84710e1f8cb4c5e18ba") 08:33:59 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000280)='hfsplus\x00', &(0x7f00000002c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@session={'session', 0x3d, 0x200000000000}}]}) 08:33:59 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80900, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x20048000}, 0x20000040) 08:34:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)) 08:34:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r2, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x8001}}, [""]}, 0x24}}, 0x2c000004) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r2, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x44040) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x7443, 0xf40}, 0x8) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r3 = socket(0x0, 0x80000, 0x20) setsockopt$RDS_GET_MR(r3, 0x114, 0x2, &(0x7f0000000380)={{&(0x7f0000000200)=""/221, 0xdd}, 0x0, 0xa}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 08:34:00 executing program 2: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534200001000000000000000100000000000000000060000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c090804", 0x7c}], 0x0, 0x0) 08:34:00 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r3, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r3, 0x1ff, 0x1, [0xd2]}, &(0x7f0000000040)=0xa) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000000c0)={r4, 0x7ef}, 0x8) 08:34:00 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000040)={0x0, 0x1, 0xd016, [], &(0x7f0000000000)=0x7}) 08:34:00 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r2}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in6=@mcast1}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="8e1c9cacd35c7000000800000000"], 0x14}, 0x1, 0x0, 0x0, 0x82054decee8b372e}, 0x10) 08:34:00 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x1000f4) chown(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)={{0x2}}) write(r2, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6c1361f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:34:00 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x1, 0x6040) setsockopt$inet_sctp_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000000), 0x4) sendmsg$IPCTNL_MSG_CT_GET_STATS(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x5, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x1}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20000002) 08:34:01 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0xffffffffffffff12, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {}, {0x10, 0x13, @udp='udp:syz2\x00'}}}, 0x2c}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2c000004) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x2, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x44040) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f00000001c0)={0x0, 0x0, 0xf40}, 0x8) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) r4 = socket(0x15, 0x80000, 0x20) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000380)={{&(0x7f0000000200)=""/221, 0xdd}, &(0x7f0000000300), 0xa}, 0x20) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 08:34:01 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x5) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') accept4$x25(r4, &(0x7f00000000c0), &(0x7f0000000100)=0x12, 0x80800) 08:34:01 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00') r4 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) openat(r5, &(0x7f0000000140)='./file0\x00', 0x8000, 0x2) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000900)={0x14, r3, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x22004000}, 0x4004064) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x60001, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r6, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r8}) 08:34:01 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x8, 0xff, 0x0, 0x0, 0x2, 0x420a0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040)}, 0x10002, 0x7fffffff, 0x2, 0x4, 0x4, 0x5, 0x7fff}, r3, 0x4, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r3, 0xffffffffffffffff, r4, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x80, 0x81, 0x9, 0x0, 0xfffffffffffffff8, 0x100, 0x6, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x743, 0x2, @perf_bp={&(0x7f00000000c0), 0x9}, 0x44187, 0xc7, 0x6, 0x5, 0xff5, 0x1, 0xffff}, r3, 0xa, r6, 0xa) ioctl(r0, 0x806c4120, &(0x7f0000000040)) [ 1678.782151][ T2596] QAT: Invalid ioctl [ 1678.811469][ T2598] QAT: Invalid ioctl 08:34:01 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x101000, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000000c0)) ioctl(r0, 0x80184132, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) 08:34:01 executing program 2: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x0, 0x0) dup2(r3, r2) 08:34:01 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x12b200) 08:34:02 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$ax25_int(r1, 0x101, 0xa, &(0x7f0000000000)=0x30, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) mq_open(&(0x7f00000000c0)='\x00', 0x40, 0x42, &(0x7f0000000100)={0xeb7, 0x1, 0x5, 0x401}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') fchmodat(r3, &(0x7f0000000040)='./file0\x00', 0x85) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c5120, &(0x7f00000000c0)="0ecb1eff5a57fd8ce4248e7bf36e15c7a7c508fef1505700c191203206ea7140137dc01677534e163e6d97124c323b02f5948f0975963dc1796c24ea56f34fd48b8603c8d08d37f9af3dd3a09334a976a34a911bfb2735c04a1ef6bf40e9f7697f59bc7bfddb1727e684fee635d339b48ad6194c80aba639d450988cb0048c2d528ed2412d4119b3a07fe1a7def3b7847142dc314e3f5ada1cb65b730c0dcf7aacc0e54e8a72d55088eecb9c7c33b5d92aa8b63028a9") 08:34:02 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44001}, 0x1) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f00000000c0)={0x18, 0x0, 0x5, 0x1}) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000040)) 08:34:02 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000080)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000004c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x37}}, 0x10) connect$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="e08868aed5069a57f6aebe056d29502871d1b298764b4538e8b678169420eaeada872906197a6ca65e2bef7c6a467a5dac5856b1d79f68862fc09cfbea17054af20435229c8511aca24b8350c0a64ff13d13f91b455f541b051bc31aef701ce830e8b28a88f32f83cc7afe00000000008000000000"], 0x3}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x800) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:34:02 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000000c0)={0x8, 0x8, 0x7}) r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0x806c5120, &(0x7f0000000000)="2c0a8e26bc518d69bd1217262dfa5fe0d2367c3572f6bdd57a8a1274fb13b687220c9117a323d0d6be803a95ddb4f0c2d5c62f") 08:34:02 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) mmap$snddsp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x10, r1, 0x5000) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x190) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) 08:34:02 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7e0000006f020009000800000000050000000000000010000000000100000000000000100400000001000000000000000200008000070000004d6942e67b9849c4d7e916cfe93e00000008000000000000000000000000060000000000000000020000000800000000000000200400000005000000000082ebb4903189b67b8fbdebc08b2397204d4cc2bf5fd16ba6e12f11ea76ee1e73957f0bbdacda65db"], 0x7e) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:02 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x313002) ioctl$SNDRV_PCM_IOCTL_LINK(r0, 0x40044160, &(0x7f0000000000)) r1 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x400200, 0x0) ioctl(r1, 0x1b, &(0x7f0000000040)) 08:34:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000045c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c80)=""/29, 0x1d}, 0x4}, {{0x0, 0x0, &(0x7f0000004000)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000004080)=""/77, 0x4d}}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000004340)=""/36, 0x24}, {0x0}], 0x2}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000840)=[{0x0}, {&(0x7f0000000380)="d4a20fa02eff4fabab8936218580cb3814d0f88f661704636d90dfdaff66fb4f0eda560a1e95ba975e37fc5838ea3656c10ab2abaf3496e7b69470182db74d558c9384ece61107acd1f7e1700bcf22f8c97d563773577ba19eed2f31724d4b4008c152b7e286809dca1b945e778545f257f2d6189f16c7e2a0597e78d8ba2a4e2322537ef7a88cd366f9b1df3e768197c5e4b79698058d81c685dcf4a77b1d574ac3ede75432c24ccf8ddf8b588ba7d7251fc30b795ff024fe4ae369285b15097c7da1d4ef53ae1535ecaa7089bdda94adc62e45929d276b5d023b27153c35656b6482b3f226556b8a247355aa2129562d16ed", 0xf3}, {&(0x7f0000000480)="7a7ff77a99519fca8df8c986cbb3b5ce5ae6bdff6213d6bc74e6348c9e01a40561cb5384b08f5374c67d22d9ac8f05dd132b98e8a0e8ebd373e6e83ca2845aa95f205cb5fa462eb045fd93974f17ac6064234cadb8b88281a4a80085e55756d443bdc6a685d0b5f5bd21012ce4eea5c939f7cdc09ecf3a72549184f788804ae8a7793f6f5d19646cfd4dbd43827659bc447df5fd6d8e37c12caee10c06ba955823a7d0aba07e5d2989ac3c91c89b72c5226afb9a2c991b945ab2b9d55ac30ed3bea1c9d3c6af2b6cb34b15295eb41da98467391fd0e2f9aabb705d5d6b67c869df4d558e195aac", 0xe7}, {&(0x7f0000000580)="b6026631509cb81a7c03dddb100d859ef3849dd50bd5fe8352cadb3752d882", 0x1f}, {&(0x7f00000005c0)="a183b64e16002400508dbcd6a4992349f58e7e144b58513a2d3e6fda33ecb6570afea66ffc6239545399962f2f07cf5bd8a91524ebdc9a46087482f85da808f407b0bc284f6a29db4cd961e9353825da04ae660988069edc14c70e3a75784a0f251456", 0x63}, {&(0x7f00000008c0)="46fdc80b51812dd1f1f9bc4a05a92da687ad9a9d3635c1626bda02a616047f05b03cc896039bc2bf586fee32aaefa4fa1266159b458417b94165f9edcc9c04f49eb21bab4d8022522993c83bf3ee66c0572bcb9fe766d463730b8d3d4a8f7088bc5e313e34715e0a3eec42fdcbe58c25c0b897a99d24f8df92b1db630f543d4547076e58d02e91f5046e99ff36de1d7f9f58f884562d65d061e06bf208cd21cd11315533c2f9b0a7bf3b6e1ae3a772154a086a79e8d2df2017c41de5e22c2a8145fbaab7fb496ee1b2e59c9d9cceda5a65757b68d5cc949a6c510ecad06b9076010d9bb395ab4f8bbef542569836a8", 0xef}, {&(0x7f0000000640)="2ceca3efe1febef18eba7dc0ef450600efea838320a905e910c919b871d373f78c1b7f18ff50ab9e88c22718d5c68f27958671a91caa9e0e5f5c507524dbbbab82f64649985656a7879b920f13f0a8ca1e981ce92d173e27bd4fc20f59cb9b2483d0a00aa1247e0d816d052ce53380f6fa06113bf8585bfc8bd725f208aff8197796aa32bf1b4dc1629bba0f6282222e46ce6ac9d2d9ec996b71bb32fc0df0e785cb8259dacd86cc090cc458481919ccf21318b1e01ea6bba47ac5c66feba0d7e081", 0xc2}], 0x7, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff578, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) tee(r1, 0xffffffffffffffff, 0x2, 0x8) r4 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r4) r5 = open(&(0x7f0000000040)='./bus\x00', 0xc007e, 0x0) write$binfmt_aout(r5, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r5, r5, &(0x7f00000001c0), 0x8080fffffffe) 08:34:03 executing program 0: mlockall(0x1) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) 08:34:03 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:03 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f00000000c0)={0xb2f, 0x6, 0x8, 0x7fffffff, 0x2, 0x1cd6}) ioctl(r2, 0x6, &(0x7f0000000140)='\x00\x00\x00\x00\x00') ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:03 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x400000, 0x41e640) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x8000, 0x0) faccessat(r5, &(0x7f0000000380)='./file0\x00', 0x10, 0x200) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000300)='wlan\x85}\x90:c\xd9\xef0\x00') socket$bt_hidp(0x1f, 0x3, 0x6) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r7 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x0, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b1a, &(0x7f00000000c0)='wla\x850\x00') ioctl$SCSI_IOCTL_SYNC(r9, 0x4) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x4104c2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r10, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x15, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="020026bd7000fbdbdf2500004000080008001fdd1f4500"/32, @ANYRES32=r7, @ANYBLOB="08000400ac1414bb"], 0x2c}, 0x1, 0x0, 0x0, 0x401c0d4}, 0x80) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:03 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f00000018c0)={&(0x7f0000001800)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001880)={&(0x7f0000001840)={0x20, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xb}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x3baea69eec6cf963}, 0x81) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001900)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0a0000000000000008000029070001005d770000200002f11300030069703665727370616e300000000089f5a8b2516bff6bdecc6f105125eeaadc4e600800000000000000fcffed9c170010000000000000008b8056a488db89a7a5488cd3dac8f5485ef02b0aa3a0d043d9f6"], 0x4c}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="2d4d577facc10c0569baa59abc89fc75e59efc32373ea643bf9c9245b87e4aaceec2edccb688e028aac852a1264a0508cb53030b8c3d4f82dc01ac6ba86552a4d7c73a4090430f8ccde3df76c6b9cab1fc2584d7af6452b806b4ed6b70c133da95a8bca7599e7ea6d1b0c7ca970ff6818a28c8aba2", 0x75}, {&(0x7f0000000140)="5c8cac46e6b85b058cf8316fec5db2d8ac2996bf22dd09a8dfbe55ef14ac83ca8683fbd949b511eb4570318a482f2bbdc6c3c74d6604a9109e8abacc8e264b274446a9e98eec616daf9bab2e04e9bf66cacf3b16f462bdc803f677a960f21a36a7dfc26519db5806c637b07d075d3e84d1b28c5dc16a1f47e834a3eea595eaa92ca649ec4b939fea82ef477c6305dc2efc600ec2047847", 0x97}], 0x2, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @private=0xa010101, @private=0xa010102}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010100}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x20, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x67, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @end, @generic={0x44, 0x3, '.'}]}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@generic={0x43, 0x7, "cf8db00628"}]}}}], 0xa8}}, {{&(0x7f00000002c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000300)="985d0829e357b1e4e774ce595f842e6b4f97d757d207b76cb23e1876e64b0d78c2888c4e29a4f838ed89c1ca8dcc4d1bfd20df38fb2bf93904289c0375a02fc973147fd28ba2da3bec1a455bc51736f14ed189589316404f73275e44465f84204aa8e44a8fbc3284de2eec4c25d2ac9eed0fd69533d6599095e1ae90e334b54f5ad8f3ccf73f802230f68dba4b292959c13b1784cfa812a42e4ceccc2baefb19bb0457c1a60b43a9b5", 0xa9}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="7d7ea5f6dc06cd162476a7450674fd4029b1059b9aedb3310f1d350b9b421d365fe256a31e41a83b4942c5b2ef9e951d534355608516aa766dade572d38f70e82b505bb1f704d7d0e8fa642c5977a69bb6a827f040947430a479055bff5fc648ed4666edf3235eb12a799120bffc39d28b120c0c4bdfe0ff5841a88ce570b1d0ee41f54460b20c940b500a257f56ba16e27b18146146eac04d9f926409120617768c3e09ab537569294e8c872065059abbff720e6f6b61c391f3d2647e7f2c375e59c560ed2b1c81f98e0184e3fe88fbe1c8f7ddc2214d6127", 0xd9}, {&(0x7f00000014c0)="01a3fad1b8d283ff916885a307733859876877b88bd956e14565a2b572a4153e88169a487a9c15282134861e12468f7b199304690a00a2626db7508a044f872cbe9e4e858655ddb9d739f0d90651a5dee2779bba7ebca0b5543429d51befbd1fa07709a673d66e99a6d02066aa7140e95b369cd17dd53d4cc481894aa1db5e07954acbd50a76d8484e65ead42ce8d02d62352592f6bfd5c5b416f3837b854d79a6497b52be0b7a3a47806e0fbea3ef86a3ca8ff1f830815a2cca457ffd5ac1c85ff2d418699491da92dc6cf6c95819fc33f0efb3f0f8bbb26e8874a7565b23abf4aa361c", 0xe4}, {&(0x7f00000015c0)="4e9220eb6b608816f696a742e2590ca9719d4c62489476427c447e206501b8f784b6918e9d63f284a0a93015512f3dd4351d4a2e0d2bf65c85ca353cec1fc11d0593e420", 0x44}, {&(0x7f0000001640)="ec5fa038b1f75f8dbcb032dec8f1622d9748d0631a36f5bf559f5562efab46e078ac706de4016a79e9056b0837c4b1d3c75966d3f57d4da6952404f0d6e8bd9c3fdeae15768ff47a7f9bbcbae48c528abaaeb7b10f1a4f23cc1a529197adc14920657b928af586101272360296f9f161f46b6f806c85754d62f4065c513cc540373d173b66ce95136b0051f1f6dcbca415c21614b2bb4254e2785f", 0x9b}], 0x6}}], 0x2, 0x4000) 08:34:04 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "4b9740d6e30b3aeb421503b72930326c2c8360d8"}, 0x15, 0x2) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x408202, 0x0) dup(r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) readv(r3, &(0x7f0000000100), 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r3, 0xc0045009, &(0x7f0000000040)=0x3) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000000)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00']) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:04 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$getflags(r1, 0x401) r2 = dup(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, @in6={0xa, 0x4e23, 0x6, @mcast2, 0x8}, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}, 0x81}, @in6={0xa, 0x4e22, 0x0, @mcast1, 0x8}, @in6={0xa, 0x4e21, 0x17, @mcast1, 0x3}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e21, 0x3, @mcast1, 0x1000}], 0xac) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000008, 0x30011, r2, 0x911a4000) 08:34:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x188, 0x1170, 0x1170, 0x188, 0x1170, 0x3c8, 0x1398, 0x1398, 0x3c8, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'ip_vti0\x00'}}}, {{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, 0x0, 0x98}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 08:34:04 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) bind$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x5da, @private1={0xfc, 0x1, [], 0x1}, 0x6, 0x2}, 0x20) 08:34:05 executing program 5: r0 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x1, 0x100000}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x80184132, &(0x7f0000000040)) 08:34:05 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x498, 0x188, 0x1170, 0x1170, 0x188, 0x1170, 0x3c8, 0x1398, 0x1398, 0x3c8, 0x1398, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x0, 0x4], [], @multicast2}, @remote, [], [], 'ip6tnl0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x140, 0x188, 0x0, {}, [@common=@inet=@multiport={{0x50, 'multiport\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'ip_vti0\x00'}}}, {{@uncond, 0x0, 0x1f8, 0x240, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_bridge\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4, 0x0, 0x98}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f8) 08:34:05 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1411, 0x0, 0x70bd2b}, 0x10}}, 0x40050) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x81, 0x0, [0x2, 0xffff, 0x0, 0x4e82], [0x0, 0xfa2, 0x4, 0x3], [0x0, 0x40, 0xfff, 0x3], [0x0, 0x8cc, 0x40, 0x7]}) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x4044) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 08:34:05 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffeb, 0x0, 0xffffffffffffffff, 0x3000000}) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) 08:34:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_REQBUFS(r8, 0xc0145608, &(0x7f0000000380)={0x11b, 0x7, 0x4}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xc4, r9, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x54, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xfc}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x94f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x70}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3f}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r4, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r4, 0x300, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}]}, 0x1c}}, 0x40) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1411, 0x0, 0x70bd2b}, 0x10}}, 0x40050) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x81, 0x0, [0x2, 0xffff, 0x0, 0x4e82], [0x0, 0xfa2, 0x4, 0x3], [0x0, 0x40, 0xfff, 0x3], [0x0, 0x8cc, 0x40, 0x7]}) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x4044) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 08:34:06 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r1, 0xd, 0x0) shmctl$IPC_INFO(r1, 0x3, &(0x7f0000000000)=""/83) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x41e442) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:06 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='\x81\xbd\xdd20\x00') ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f0000000040)={0x0, 0x3ff, 0x401, [], &(0x7f0000000000)=0x8}) 08:34:06 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000000c0)) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000200)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x10, 0x1411, 0x0, 0x70bd2b}, 0x10}}, 0x40050) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') ioctl$DRM_IOCTL_MODE_ADDFB2(r2, 0xc06864b8, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x81, 0x0, [0x2, 0xffff, 0x0, 0x4e82], [0x0, 0xfa2, 0x4, 0x3], [0x0, 0x40, 0xfff, 0x3], [0x0, 0x8cc, 0x40, 0x7]}) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, 0x0, 0x4044) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 08:34:06 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x102) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r4) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x84002, &(0x7f0000000140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1a00}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}], [{@obj_role={'obj_role', 0x3d, '!eth1[GPLeth1em1{'}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/snd/pcmC#D#c\x00'}}]}}) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:07 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:07 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000180)=')GPL\x00') 08:34:07 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0x7f14d71a, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x806c4120, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000000c0)=0xfffffffc, 0x4) [ 1684.537983][ T2774] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 08:34:07 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2) ioctl(r0, 0x806c4120, &(0x7f0000000040)) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x4c4000) 08:34:07 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc2604111, &(0x7f00000000c0)={0x100000, [[0x9, 0x6, 0x400, 0x8, 0x3, 0x4, 0xce3, 0x3], [0x10, 0x3f, 0x6, 0x8000, 0x8b1, 0xd0, 0x3, 0x7], [0x7, 0x6fa1, 0x1000, 0x24bc105f, 0x100, 0x10001, 0x6, 0x5]], [], [{0xc000, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x3, 0x0, 0x0, 0x1}, {0x7, 0x0, 0x1, 0x0, 0x1}, {0x1000, 0xff, 0x0, 0x1, 0x1}, {0x2, 0x85e, 0x1}, {0x3, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x7, 0x0, 0x1}, {0x9, 0x3ff, 0x0, 0x0, 0x0, 0x1}, {0x8000, 0x36d, 0x1, 0x0, 0x1, 0x1}, {0xb81, 0x9f, 0x1, 0x0, 0x0, 0x1}, {0x7, 0x80, 0x1, 0x1, 0x1}, {0x6, 0x1000, 0x0, 0x0, 0x1, 0x1}], [], 0x3ff}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x80184132, &(0x7f0000000040)) 08:34:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') accept4$rose(0xffffffffffffffff, &(0x7f0000000100)=@short={0xb, @remote, @remote, 0x1, @default}, &(0x7f0000000140)=0x1c, 0x80000) preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:07 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x640440, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e22, @multicast1}, 0x10) r3 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000000c0)) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r4) r5 = getpid() sched_setscheduler(r5, 0x5, 0x0) sched_getparam(r5, &(0x7f0000000200)) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000000), 0x2) 08:34:07 executing program 2: set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffeb, 0x0, 0xffffffffffffffff, 0x3000000}) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20024084}, 0x1) 08:34:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') accept4$rose(0xffffffffffffffff, &(0x7f0000000100)=@short={0xb, @remote, @remote, 0x1, @default}, &(0x7f0000000140)=0x1c, 0x80000) preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:08 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') perf_event_open$cgroup(&(0x7f0000000280)={0x3, 0x70, 0x81, 0x40, 0x20, 0x1f, 0x0, 0x2, 0x0, 0xb, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x1}, 0x4000, 0x7, 0x9, 0x6, 0x1, 0x8, 0x7}, 0xffffffffffffffff, 0xa, r1, 0x5) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000000c0)={0x5, 0x5, 0x4, 0x2000000, 0xe90, {}, {0x5, 0xc, 0x4, 0xc4, 0x4, 0x5, "faca64be"}, 0x3, 0x4, @planes=&(0x7f0000000000)={0x1, 0xffffffff, @mem_offset=0x7ff, 0xfffffff8}, 0x3}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$inet_MCAST_LEAVE_GROUP(r6, 0x0, 0x2d, &(0x7f00000001c0)={0x9, {{0x2, 0x4e23, @remote}}}, 0x88) readv(r4, &(0x7f0000000100), 0x0) ioctl(r4, 0x5, &(0x7f0000000040)) r7 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000, 0x8113, r7, 0x5) 08:34:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') accept4$rose(0xffffffffffffffff, &(0x7f0000000100)=@short={0xb, @remote, @remote, 0x1, @default}, &(0x7f0000000140)=0x1c, 0x80000) preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:08 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x400, &(0x7f00000001c0)="302eb5789f89173492801c656f5604f405baa43c1444b36b1e377437cb1b0075620a0a36e2e12c81b5fbeb48e19897247db6097abdfce2d27a2a84792b8d0d4e90362062a95b8bf03e2c950f0112edd45c180473a48f68d0e3c7747ebb0ce8b79b26325b3b951174369bf96270c8ec030cda5949f63f4e4609163a0257ec0fd90794fbd9f8f7803bdedbd36d79f123256378b6a7c708e7c2cda6fe662c620c44354d99791ab425d89daf0ed1b593bd41c3692c4f0dd7745af13dfbcb2ca6f03a67724cc4c84101f61763ce6079f88afa47152b482ffcf546b66ee46ae63af76f61767767a7819c254e877bd37993") r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) finit_module(r1, &(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') sendmsg$sock(r3, &(0x7f00000005c0)={&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0xfffffffffffffffd, 0x0, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x3d, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0x80}}], 0x60}, 0x4004000) ioctl$sock_bt_hci(r3, 0x400448e0, &(0x7f0000000400)="0e6fbc231425222991bd96a4f26dbf6be68879c1a543a30319ebb3a9c2173480520695d8854736334815da722fe04398109bb5337322b65ecf91fefd9f391b7c39d92edb2dc72d978f3ed5ea2b5cee6912ce8c0d4d6d17caf26a44ea00bb6afca3548885c046ac580db2ffeb435e3234357d8646e073cefcb377521f39a12bd0516ce049d93b299b8f6e473385078c6cf9615806161146d56036e2c8a83e85a19d95cc5f35e6318d304a3c1d28440314cec58fffa92def98fe47e874b120") r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) r6 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xc, 0x438b01) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f0000000140)={0x6e, 0x7, 0x8008, 0x97, 0x10acd, 0x3, 0x10006, 0x200}, &(0x7f0000000100)=0x11) getsockopt$CAN_RAW_FILTER(r3, 0x65, 0x1, &(0x7f0000000140), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, &(0x7f0000000600)='an!\x00\x00\x00') r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$USBDEVFS_DISCONNECT_CLAIM(r8, 0x8108551b, &(0x7f00000002c0)={0x6, 0x2, "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"}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r5, 0x10e, 0x2, &(0x7f0000000040)=0xd, 0x4) 08:34:08 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') accept4$rose(0xffffffffffffffff, &(0x7f0000000100)=@short={0xb, @remote, @remote, 0x1, @default}, &(0x7f0000000140)=0x1c, 0x80000) preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:08 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000340)={0x4, 0x2, 0x0, 0xa9, &(0x7f00000001c0)=""/169, 0x1b, &(0x7f0000000300)=""/27, 0xac, &(0x7f00000003c0)=""/172}) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = dup3(r3, r2, 0x80000) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="73797a3060d0ac9187f20a7725fb7eea5061a1f3824f7124bf4c348c0fb5e146ace51fad87edd0677ea5ecdb1472640fe4208cf3080c84829dfc8a115c9f2dbc4a50603bddcc39885107f343b9baea9875d741e2685daecf250e000059d74300420f3366ec71674ce185601ab1"], 0x6d) 08:34:08 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x424002) ioctl(r0, 0x80184132, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)) 08:34:08 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000140)='wlan0\x00\xf2#\x16\xaeU\x9f,sPA)\xe3\xad\x90\nhW@\x8f!\xf3') openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl(r8, 0x806c4120, &(0x7f00000000c0)="586c52274b29a481a44e35d6cbae3b59855fa3e1411c9a1eef24fdac19068b18c09307a91d7cb7ba3132164c6c7e5464405a7423444425253a3f521339200050fb9e8e30268733d3399f12951f9829622cd2810c7ff9fa2e6d5f772816c7c77746838630fb361dcdfc9a260a0a59206ade5a7affb925fac1ac93594732") 08:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') connect$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x2, 0x1, 0x3f, 0x0, "822c6ab7264efb9a73389d8a69d1fc1ff699c6dc03795d51122fa1aa5721b7566ddf8bbf03f4f9889274a28149b58cf9bf42c4cfef1fee86136925989e0d7f", 0x29}, 0x60) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r4 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) ioctl$PIO_FONT(r4, 0x4b61, &(0x7f00000000c0)="7c3d343f410aa1f0852cfd3b2284112ddf57a357cbe02a923becd96d943feabfff640f435252a4d5a0702398bd63f93c26c6a071df6f7008b1c69beb03fe35fa82f1851adecc4131a43ee490300063113d4fba1c497e4fcb7de7b84a6ac354b0e7e3e215d836615a46379ec8f394823ec5eb040db8b5397862deab477f649752a523fa5d3069a6ef8b8af9743e8802f22e8a5dd233beb4f1c7913d3eab9a8df153dbebc88b75649a0fbfafe88a4a65ab1510587727000b34") ioctl(r2, 0x806c4120, &(0x7f0000000040)) 08:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f00000000c0)={0x0, {0x9}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0)=0x100000001, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r3, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008801}, 0x4000050) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x1, 0x0, &(0x7f0000000180)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x240501) ioctl(r5, 0x80184132, &(0x7f0000000040)) 08:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) [ 1686.775980][ T2856] tipc: Enabling of bearer rejected, failed to enable media 08:34:09 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000100)=@pppoe={0x18, 0x0, {0x4, @broadcast, 'nr0\x00'}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000180)="fe1c9309973709bfb30794dcb3e70222e666f2ea372d71122f6482693dbe1faa813f0fa4bbd815c73ecfe282546a986e98a7ba78fd6c863187871414859001ad5fedf0312442e512520b56a908259a65529ede34ac92431bf498906d192b490901e192d3d957852d650fefa1cdb9d58994b5db6a98be4e9449da0bd3a233c2c7b7f187e922cc3097ae8bd798d07b091d9fd0d46c9fddc952aeaae82fd3bfd88c2d", 0xa1}, {&(0x7f0000000240)="4feb5f9274138ae03dec4321257bd6afbcebfb07c38dee284a6d566d3a29814dfdd8621a436df90a6624cb2c78827c80e86d3115c0ba5ec048e45397dce7a0d3921ccebba40c19df87cef07f6fe21a939266a32ebc256a3c16ed975a112255fa48cfb735f1db4aa5c0a5ebd7ff47778b3b7bd0df3a49645720ee55fb9f85485f272caef0abc82e12c92df0afa6ce88184735e5e7b03c786325cc08ab54fce296b1b35493", 0xa4}, {&(0x7f0000000300)="d89a335c4bb1862b1ff13f77077700b36e4fa65fb75793f5ce225bbe8f0b2a4a769ba66490449f30eec21516b60651086d64adacad0af522d1c78845de24296acb2fc161a194e6e02ae743fabca3514c04350e9926c933dd65e6165cdd7f7923e07a", 0x62}, {&(0x7f0000000380)="6f4c00d7e254784c61959274fc4e68119cb232cb853c42847786f7e200cf939a9eb75753599ffac01831ec9c6f52c713930111828529965193af1b139d2a6beefe8c380d29060349d99d430f7894381af8e8ac78fbdd246a5684d4aefcb61117fe979fb359cf8c0eb2f9ba4cb09ba4b24a80", 0x72}, {&(0x7f0000000400)="053256496ccee06ae0c3bfd19193700625ca701b12701d3a35d0a9736db61953dc2838949034efab15e96b708ebbc42cffdcb8f0dbda7a8326d55a68448fc257fafe2b0e0cdc675651c8451d497d2cfb946dedf38d938734bb50e5d05343ecc7d7dd5585e8d35cd8fc1c4455c56d203e4dbacc65393eef5c316fc08e8417046ccc564dc8f9fb5429d074ebc4a8678af82932517510e63d0bc371f553011fd92f6881dd5b50375f2ed2d8fdc7781dca8ad3d08c5f82599a15c3974a8c26a17a1f8a37a94befc9bd18786f66e4", 0xcc}], 0x5}, 0x10) r1 = dup(r0) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x8000, 0x4001) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000000)) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200001) ioctl(r3, 0x806c4120, &(0x7f0000000040)) 08:34:09 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="e05c3b44495d3b4788ff470aac93bf5db386e9e0379c2a210cdf271aec6e249224ed4ef176455a49d779136aff6e36f4a4fc487de2065429b3cbc210839ea9e6a83c"], 0xffffff6d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000180)={&(0x7f00000000c0)="482b224ae1ce64e882c69d493b5ff5d759948ce5f22158fe7aa4be0bdd852a7a8647bd49277c2c092000f251fe727e547d87445851e39f360c1e7113418174b60d13d8676c148216026306c60a433bd5dfce4d763a6772ac8c5a55f73f8013c036a8233a5b43d15dde694c7ae03e545ba670cf520ed186bee0c12ebfcfbcfd5cba6969ad8e38845bd1275c7650fe2e6a010575701d015c97f17e1caf1ed4f10d9e25c197cf12daa87b1a7f87ffd89f636654371225f863e872fb5ad89b4a55", 0xbf, 0x1}) ioctl(r0, 0xc0844123, &(0x7f00000001c0)="16267df645c0159d83992381da5304c6fde061af4cce1088a0b481e2a52647ba795b4fa786a15f2a6850d0fdabfb462c325399afe800000000010000009c7ce9789bbba703c24ff66ef0aac29d6aa62b641b36") 08:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) [ 1687.550106][ T2858] tipc: Enabling of bearer rejected, failed to enable media 08:34:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) shutdown(0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1, 0x33) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x1, '!'}, &(0x7f0000000000)=0x3e2) 08:34:12 executing program 3: r0 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abcd6920ecabca1e1ba165993cba0f34eccf1030b420528c5c83000000000000000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac637e919ad36fb6b2c8909b53be3d11fda7e2783bd7cc8e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e349f5aebeddc10da980ab687fe86305065d81a4a9ce0749a482db10487db457d7dd1df6351072a259f6be72d1bb2b9a2dfeeaaa6077bf482a18df4cd1e51d39adffbbefb8ce1107680a5bb884672b1158eb8033ae9c45a2223cf5f7aa301c165f4cdc6c588c405ba9b4e69e6760048d35e6d63ac58216c372c128bfaee5d8c234b6715975ccbe972fa30af3a2971568ba2c7555a247f52c3674515bbf4cb4dde027260d7f476b91225ba9ca4bd7595c95dbd8b9a17e76f480650546333b3da5d85f97561137b33b948cbd8beb1169918514410f9b704d274935e46ddfdacca0b7dd16d4f01a58e48ccacf7c5ebe5bf798cae35e719d41bd408c39c3c17a166423151ccbf73c11681b162a9f87d955740d8522a35f7f3fda811ae0d454c20989e010b8a19fe109256a654c36771"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1, 0x6, 0x0, 0xb5}, 0x10) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e23, 0xffffffff, @local, 0x6483b4f0}}}, 0x84) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x806c4120, &(0x7f0000000040)) 08:34:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 08:34:12 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r1) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000200)='veth1_to_bridge\x00') r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x17f) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x7, 0x1, 0x201, 0x0, 0x0, {0xc, 0x0, 0x9}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x48801}, 0xc000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.current\x00', 0x275a, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x111200, 0x0) write$binfmt_script(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x87) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r4, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b1a, &(0x7f0000000040)='wlan0\x00') accept$alg(r7, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl(0xffffffffffffffff, 0xc0844123, &(0x7f0000000500)="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") 08:34:12 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000000)=0x3) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, 0x0) readv(r2, &(0x7f0000000100), 0x0) ioctl(r2, 0x80184132, &(0x7f00000000c0)="d163d619b1ba51923a764e8c0a9ee3b5eca8391814c9ddc8523d0df73f90ea10643c40fb5901c12bc7502fd9ea57e4ccd806f111ea7e9c7f24f2545a08c8d5c39c87eeca7539a6febe6c6e0ed3ecd2eda52e835401ad953a1c") 08:34:13 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@v2={0x5, 0x3, 0x2, 0x2, 0x59, "1cd17fd8cce565d254d190c6536d87616277bbfd2bf3493eca09cf8a969c5d5c815fd9a4e43d4b7b3fab6c34f4c12aee113e96005aa61e2ee2ec37ed6914622d3eea4e63902a9fcd46f047e0ae6f15fb3fb6be27ebddb4583e"}, 0x62, 0x1) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:13 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r4 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x8, 0xff, 0x0, 0x0, 0x2, 0x420a0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040)}, 0x10002, 0x7fffffff, 0x2, 0x4, 0x4, 0x5, 0x7fff}, r3, 0x4, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r3, 0xffffffffffffffff, r4, 0x0) fcntl$setown(r2, 0x8, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:13 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x28800, 0x0) ioctl(r1, 0x80384132, &(0x7f0000000040)="9a13f740f273288d6c01") writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="73f20a60bdebd86dd2cac6038d694b612760db3048eea32d4ddb9daa3e2e18fff07036895a5f1740569da0e3cda2b8a2f56764cf0906456d63402f3d3fb0b70f664e992abdfb7617e91e71f89d8601d62a613a349819772975901ffb176d3678d2237b44baf47c3d072f9c2c8114724b1b797dd1a55ba0c513a2d80b929f6e67962bfaa2ef6ba4f9e969a409b8011da730bf5c7af1fb25e70112500aca83959846aaea1388e8d970713159338e0d5bbef12595db8e21481811adb73abc651679106bbf4a1ef82b8634d70a2bbb14bfdaae65406132cdf8d08f64eacb99ffee99eabcc47620ba9eda7db42be9bd942140f8c297de9eb0d3c39fb3b61a", 0xfc}, {&(0x7f00000001c0)="e526999064b3818294614b0c059731facae86177e4457e10e65f35dad8074460188b75854d82293ffd9da6799a3ca3d9a1d8e20f6ecddd2cf79d4734e1936290d9ad4d9d58975c49f25876a0a5b718c7d09b5aec3b0e83a2212f2c4cca6a55c1a1599c4511b657", 0x67}], 0x2) 08:34:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) keyctl$revoke(0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:13 executing program 3: open(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200281, 0x0) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f00000000c0)={0x0, 0x1}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0xa06c4120, &(0x7f0000000180)="52a1058f7b85cff03576ea000000000000000000000000002ac62a05089e31c752bef5953e1f9eaf7b444d99246a357d51f746dc65cff0249e04c4dcd750e9b6018b4ee7b78a748f3f440000000000000000") r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000040)=0x6) 08:34:13 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0xa9ee327fa3349af) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:13 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000a72000/0x1000)=nil, 0x1000, 0x2, 0x4000010, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:13 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x7}, 0x10) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000008c0)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x268, 0x198, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:iptables_conf_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x4]}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "8498"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 08:34:13 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) acct(0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:13 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200, &(0x7f0000000280)="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") recvfrom(0xffffffffffffffff, &(0x7f00000000c0)=""/205, 0xcd, 0x40000000, &(0x7f0000000000)=@hci={0x1f, 0x3, 0x2}, 0x80) 08:34:13 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') connect$caif(r4, &(0x7f0000000000)=@dgm={0x25, 0x4, 0x7a}, 0x18) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:13 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x64, r2, 0x200, 0x70bd25, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0x6}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x2}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r8 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r8, 0x806c4120, &(0x7f0000000040)) 08:34:14 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x7}, 0x10) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000008c0)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x268, 0x198, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:iptables_conf_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x4]}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "8498"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 08:34:14 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x381100) ioctl(r0, 0x80184132, &(0x7f0000000000)) 08:34:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:14 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl(r6, 0x0, &(0x7f0000000000)="07ee6e1c38742ee85bcb3f5ea3c40d4c4e71eb9f120f852bf7c8bb2bdfe3d9b32afea1caeb3d0f19ce818c189d") 08:34:14 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1e, 0x0) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x141000, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)=@usbdevfs_connect={0x2}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100)=0x5, 0x4) ioctl(r0, 0x806c4120, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e3, &(0x7f0000000300)="b4da7caa6407ea7877f9ae5b6c2e0332aee0c6b6b535de353454cf37f52c6a124e36479a2e9597efe6c5496f33c14380b0cb572988ea7d0af4c5a50c52d5b37b066dd32f98dadbaebb9458c3c3faa2c84ed939bb5f9a1602793000bd561f6f1e77a8ff42c35e81000ba2337787407f4fcedf955d08ccbc3745a079d00afe01bece9150ae9c4bcbc85ef8c0559d86d2ff171d40160bf66f273bc987") r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000280)={r7}) ioctl$DRM_IOCTL_UNLOCK(r6, 0x4008642b, &(0x7f0000000140)={r7, 0x12}) r8 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x8, 0xff, 0x0, 0x0, 0x2, 0x420a0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040)}, 0x10002, 0x7fffffff, 0x2, 0x4, 0x4, 0x5, 0x7fff}, r4, 0x4, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r4, 0xffffffffffffffff, r8, 0x0) sched_getparam(r4, &(0x7f0000000000)) 08:34:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) fremovexattr(r0, &(0x7f0000000000)=@random={'trusted.', 'cgroup.controllers\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r0, 0x0) ioctl(0xffffffffffffffff, 0xc0844123, &(0x7f0000000040)) 08:34:14 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@getqdisc={0x3c, 0x26, 0x20, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r5, {0xa, 0xfff9}, {0xffea, 0xfff2}, {0xffff, 0xb}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x20044891) r6 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x242141) ioctl(r6, 0x101, &(0x7f00000000c0)="bdcd56e21b246a113fa6de95223c998d47f602a3b67b7952e1e3a1a9c7886cec296e54df989c4ca9a6d43e89b2bc199c6544da180f01ffffff03a74a3a8dbb359342e64ab26ee09420a466646b1e7854b64e242044f2fc49bc2f02113423c88759e19a32cdc2002b3652f08d1ddf5e433c314932df52074ca09b07a6a3d04b56d4f897d69b75079b646008423a043c129484e78d06e5df02f2ca2bc76f353fd113ef1c5a091dcfea02") 08:34:14 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x1) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000000c0)={0x20000, 0x5, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x380036, 0x7ff, [], @string=&(0x7f0000000000)=0x7}}) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000a80)=@nat={'nat\x00', 0x19, 0x4, 0x938, [0x20000140, 0x0, 0x0, 0x20000170, 0x200002c6], 0x0, &(0x7f0000000100), &(0x7f0000000140)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xb607ef6f52f69850, 0x1, [{0x9, 0x4, 0x10, 'ip6gretap0\x00', 'veth1_to_hsr\x00', 'veth1_to_team\x00', 'veth1_virt_wifi\x00', @broadcast, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0xae, 0xde, 0x126, [@quota={{'quota\x00', 0x0, 0x18}, {{0x1, 0x0, 0x7fff, {0x5}}}}], [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}], @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x5, 0x6, {0x7}}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x2, [{0x3, 0x40, 0xf6, 'gretap0\x00', 'bridge0\x00', 'veth0\x00', 'team_slave_1\x00', @multicast, [0xff, 0xff], @random="62608a927484", [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xde, 0x10e, 0x146, [@state={{'state\x00', 0x0, 0x8}, {{0xfffffff9}}}, @devgroup={{'devgroup\x00', 0x0, 0x18}, {{0x4, 0x81, 0x3ff, 0x0, 0x7f}}}], [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x7f4}}}], @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x19}, 0xffffffffffffffff}}}}, {0x5, 0x0, 0x6005, 'veth0_to_bond\x00', 'gre0\x00', 'wg0\x00', 'veth0_to_bond\x00', @random="83ab397e26ff", [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0xff, 0xff], 0x9e, 0x9e, 0xce, [@cgroup0={{'cgroup\x00', 0x0, 0x8}, {{0xffffffef}}}], [], @common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}}]}, {0x0, '\x00', 0x3, 0xffffffffffffffff, 0x1, [{0x11, 0x10, 0x16, 'rose0\x00', 'ipvlan1\x00', 'veth1_vlan\x00', 'syzkaller0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], @multicast, [0xff, 0x0, 0xff, 0x7f, 0x0, 0xff], 0x2a6, 0x40e, 0x53e, [@bpf0={{'bpf\x00', 0x0, 0x210}, {{0x2d, [{0x7ff, 0x6, 0x9, 0xb13}, {0x8, 0x80, 0x80, 0x9}, {0x1, 0xfc}, {0x7, 0x9, 0x57, 0x80000001}, {0x5, 0x5, 0x5, 0x402}, {0x3ff, 0x89, 0x3f, 0x753a}, {0x100, 0xff, 0x7}, {0x200, 0x0, 0x7, 0x7}, {0x8, 0x26, 0x0, 0x5}, {0x0, 0x20, 0x6, 0x1}, {0x101, 0xf8, 0x2, 0x1ff}, {0x75, 0x1f, 0x3f, 0xfffffff8}, {0x1, 0xff, 0x84, 0x9}, {0x40, 0x2, 0x8, 0xdae3}, {0x661, 0x2, 0x6, 0x1}, {0x5, 0x7, 0x9, 0x7}, {0xffff, 0x1, 0x3f, 0x1000}, {0x0, 0x3, 0x3, 0x100}, {0x20, 0x6, 0x0, 0xcb}, {0x4714, 0x3f, 0x1f, 0x4}, {0x173a, 0x0, 0x8, 0x1}, {0x3ff, 0x1, 0x4, 0x4}, {0x4, 0x81, 0x1, 0x4}, {0x9, 0x1, 0x0, 0x3}, {0x9, 0x4, 0x5, 0x5}, {0x8, 0x40, 0x1, 0x6}, {0x1, 0x8, 0x7, 0x20000}, {0x0, 0x4, 0x1, 0x2}, {0x2997, 0x1, 0x1, 0x7f}, {0x8, 0x9, 0x7, 0x6}, {0x5, 0x0, 0x9, 0x3d90}, {0x589, 0x9, 0x6, 0x1000}, {0x4, 0x2, 0x5, 0x67}, {0x401, 0x3f, 0x1f, 0x81}, {0x1ff, 0x81, 0x5, 0x4}, {0x6, 0x2, 0x5, 0x101}, {0x2, 0x0, 0x2, 0x823}, {0x8, 0x7f, 0x5, 0x7}, {0x7, 0x4, 0x7, 0x1}, {0x20, 0x1, 0x80, 0xff}, {0x5, 0x5, 0x1}, {0x437c, 0x20, 0x81, 0xffffff0c}, {0x7, 0x0, 0x7, 0xfff}, {0x7, 0x9, 0x4, 0xe0}, {0x2, 0x7c, 0xa9, 0x5}, {0x259, 0x1, 0x5, 0x6}, {0x1, 0x9a, 0x5, 0x8}, {0xbf0, 0x1, 0x1, 0x7fff}, {0x0, 0x7, 0x4, 0x8}, {0x6, 0x20, 0x3f, 0x100}, {0x400, 0x1f, 0x7, 0x8001}, {0x1, 0x1, 0x4, 0x6}, {0x7, 0x3, 0x8, 0x6}, {0x800, 0x20, 0x2, 0x1}, {0x8, 0x3f, 0xb, 0x80000001}, {0x6, 0x0, 0x7f}, {0xff, 0x7, 0x81}, {0x4, 0x1, 0x81, 0x2a1}, {0x4, 0x20, 0x6f, 0x3}, {0x9, 0xd5, 0x81, 0x8}, {0x18, 0x1, 0x40, 0x1}, {0x400, 0x3, 0x40, 0x8}, {0x8, 0x1, 0x16, 0x8}, {0x7ff, 0x7, 0x1f, 0x8}], {0x2}}}}], [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8001, 'system_u:object_r:initctl_t:s0\x00'}}}, @common=@dnat={'dnat\x00', 0x10, {{@local, 0xfffffffffffffffd}}}], @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0xffffffff, 'system_u:object_r:xen_device_t:s0\x00'}}}}]}]}, 0x9b0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:14 executing program 2: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$nfc_raw(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x7}, 0x10) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000008c0)=@security={'security\x00', 0xe, 0x4, 0x3f8, 0xffffffff, 0x268, 0x198, 0x0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x198}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:iptables_conf_t:s0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x4]}}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "8498"}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) 08:34:14 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="1ceb6fca40a5966ef8991424eb95271153b3354a224a33e0878bd7a27878612218d0a879fd2d53c83e"], 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x7, 0x0, 0x7, 0x13, 0x0, 0x400, 0x26000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100, 0x1, @perf_config_ext={0x1ff, 0x49}, 0x8000, 0x401, 0x80000001, 0x3, 0x4, 0x8, 0x2}, r3, 0xa, r4, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000000c0)={0x73, @multicast2, 0x4e21, 0x1, 'sed\x00', 0x0, 0x1, 0x3}, 0x2c) 08:34:14 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000000)=""/24, &(0x7f0000000040)=0x18) ioctl(r0, 0x80184132, &(0x7f0000000040)) 08:34:14 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) accept$ax25(r0, 0x0, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) readv(r1, &(0x7f0000000100), 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r2) ioctl(r2, 0x1, &(0x7f00000001c0)="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") 08:34:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x17) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x93, &(0x7f0000000480)="f7154ec80aa4cefd3b79e76a039a00001c34f13ff7703cc7990e33a6cfce3013376fd28e402a20c67dbe3ec9ee6c17fc767be5025d00ebe5cac2d724bc8baf11d4f3259c0ee00a81cb3000495ae1841ea0c40133596b9e22ab5af4c0629ed55a81d703000000285c08367a4a75ffab4f6f10a04f31c7c8d0cfc58b1185e9389716678675fa846a9ffae3c6985a4b2f24f9eff7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:34:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:15 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, 0x0) readv(r2, &(0x7f0000000100), 0x0) mmap(&(0x7f000048d000/0x400000)=nil, 0x400000, 0x1, 0x1010, r2, 0xffffe000) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:15 executing program 5: 08:34:15 executing program 5: 08:34:15 executing program 5: 08:34:15 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000140)=r3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@md5={0x1, "c667009503c114d8e2bddcbec167a841"}, 0x11, 0x2) 08:34:15 executing program 5: 08:34:15 executing program 5: 08:34:16 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="f14ddbd33dfa8502d39588ea12596a303bd88ee0"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:16 executing program 5: 08:34:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:18 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) dup2(r2, r1) 08:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 08:34:18 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, 0x0, 0x0) listen(0xffffffffffffffff, 0x6) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000100)=0xffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, &(0x7f0000000180)={0x0, "bb4fcf95b3f03b666e64bd8ccb09e41fd9907ffc45498c37b85ca50bf389f30db3d89ce2c48a0a9d98a3ca96781fcb80d735e0320958276a7d94c3648ee39fff", {0x5, 0x2}}) sendto$inet(r3, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e828d69536eb96c2c27f564dcc44d2a18bf98a8698f09764ff95bda5a0520964e8e84670e557cc255a621254e23c5e3afd68721e31a0caa4ac9e40a612dd4bff3553cc00a47f618b8289ce1086193ea338ae5473fc048d1e696a52f65d00d34ed03cfb8125020463ba3054af5f7a2fd4c733242927960b07d0d81f303157417af8907b820d74a1dc84ea78e317584a11da56d5842dec5823a376d939a621adf86c8297db303ab14b7fa0cfa4316987c1ac3303f6acdaa8a946496cb09a6a0785a49f67cfe7725ff477933e4f38d99e6062f1bec6c4e857d64a8ba966cc4c024177bb10e4f5c05db8e7d4cd2437cff4067d9c6f68d8faf4342112a53e640e2c070ed68a364a209139ad", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32], 0x0) recvmsg(r1, 0x0, 0x0) 08:34:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) 08:34:18 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r7, 0xc01064c7, &(0x7f00000005c0)={0x7, 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000600)={r8}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0), 0x4000000000000027, 0x80000, r9, r4}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x101, 0x6], 0x2, 0x100800, r8, r1}) r10 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, &(0x7f0000000040)='wlan0\x00') accept4$llc(r10, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000040)=0x10, 0x80000) 08:34:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x143403, 0x0) ioctl$EVIOCSABS20(r6, 0x401845e0, &(0x7f0000000280)={0x7, 0x1, 0x7fffffff, 0x0, 0x5, 0x40}) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f00000002c0)='?\xe9\xbc\xae\x04Y;e~\xfd\xb3Rwlan0\x00') ioctl$SNDRV_PCM_IOCTL_DRAIN(r8, 0x4144, 0x0) r9 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b1a, &(0x7f0000000380)='\xc5\xd2-]\xcc\xaa\xec\x81i\xab\xca\xbehk\xd6\xb74\x10\a\r\x8bH\x93k*\xf9\xcf\x8c\x00\x00\x00\x00\x00\x16\x00\x00\x00\x00\x85\xa5\xfc!m\xec\xf4\"\xfe\xaf_\x02\xe4\xfe\x1e\xcaD\xc4]\x94q\x95q\v\xdfHf\xb3\x10\xa7\xfc\xb9\x82u{\x00') ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000140)={&(0x7f00000000c0)="a1e9d5d952118a9c21eb73abf7cbdc8efcc545f9f1db929fcddb8f749a4ebade2133d22494eae151e057f63d1e90ea0035b6e3022d2ff2b9214aa21473d32eccd0195b3ac863e6845df494a1ebf375fe1c346831a2f277f4c8b6d0e1de5db55903ede14419d6a8b368ad57bb706d", 0x6e, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r4, 0xc01064ac, &(0x7f0000000200)={r10, 0x6c, &(0x7f0000000180)=""/108}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 08:34:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x1800) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000240), 0x4) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000000f1420002bbd7000ffdbdd2508000300000000000807d000000000000000030001000000"], 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x1) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f00000001c0)='aead\x00', 0x5) 08:34:18 executing program 3: r0 = io_uring_setup(0x1e0, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x1, 0xaf}) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f00000000c0)={0x2b, 0x0, [], [@enc_lim={0x4, 0x1, 0x20}, @enc_lim={0x4, 0x1, 0x20}]}, 0x10) ioctl$void(r0, 0xc0045878) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xa36e, 0x521380) r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000100)=0x9, 0x4) getpgrp(r3) ioctl(r2, 0x806c4120, &(0x7f0000000040)) 08:34:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000040)) inotify_init1(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 08:34:18 executing program 2: socket(0x1d, 0x2, 0x6) 08:34:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(0x0, &(0x7f0000000100)={0x80, 0x0, 0x7, 0x0, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) openat(0xffffffffffffffff, 0x0, 0x8040, 0x0) 08:34:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x200042) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x4, 0x70bd2a, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1842b2e410c83aa0}, 0x4048010) 08:34:18 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000006c0)={@loopback, @private, 0x0}, &(0x7f00000035c0)=0xc) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000003600)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x10) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0xba5e) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003440)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="c2d0f9cfd9caafeb59d17503603645c7511aa860cde2e77695222d0111c44fd95be5f282c5740b78f93fbe0cca55ae9f52e524041731342477706fe6ddf2b6c8311f83c8ea7576167686051c8d123fd1b836c1883a1273c9ec200da4784b5230b103f7eab5f9f43814e31f82c20580d32f3387979d996a58cc7786ac527a3f395797e21242e8e7b1792ee1637276389b2c61b7a155d8305ddc3481ba66fe3a492ddee3116eb1a6abbc54e6cecbff3d3c1ac191c542c6f83967a06e70a8", 0xbd}], 0x1, &(0x7f0000000180)=[@hoplimit={{0x14, 0x29, 0x34, 0x5}}, @rthdrdstopts={{0x88, 0x29, 0x37, {0x2c, 0xd, [], [@generic={0x1, 0x4a, "c04bc409c48a96b8c2af95f329af033f472d0ff171955c083b3863065ab06b4503ea0ebc4fc1d8cd9323d44c2536aabbf4866d57b731c5ac38c2fa686a03fde8ac6a6907457b5f1560ec"}, @generic={0xff, 0x6, "15bbce756b67"}, @pad1, @hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x2}, @pad1]}}}], 0xa0}}, {{&(0x7f0000000040)={0xa, 0x4e20, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0x7ff}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000240)}, {&(0x7f0000000280)="727c861e04f872ea26fb28aa983d1bde2789cdadb0bb09f47f8e3594bfba3c8f4b717765075784e536d179c6f4d307", 0x2f}, {&(0x7f00000002c0)="4bcfe86c4266f849077b7bf8cec30448ff0f765e1c72ad59cc709e339a49b92b5b6ae5b9c706d4d4029014a7d51276ded246e5830e1bc2e1a66f19688ad6cd51b779dc0c739c7dbe29c8c1da8c5668f13e76edb355d39fa7e97f94733eea1ff9ba4e4006f47a341d9b493a553a9532581ae42d3b321647e66cf181363d141240bad45af31645b12044d5e7472b9d8aa30cba16876f39c044cbc6d99594b8ad0d95344b875b122c0408fbf3c809c619a755abf9fc3ef25dbb55d698752392c673b20ff3d02eaeca", 0xc7}], 0x3, &(0x7f0000000400)=[@rthdrdstopts={{0x20, 0x29, 0x37, {0x3b, 0x0, [], [@padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x20}}, {{&(0x7f0000000440)={0xa, 0x4e20, 0xda6c, @mcast2, 0x4}, 0x1c, &(0x7f0000000680)=[{&(0x7f0000000480)="fdd926aafbc80149e3e43411a0619463a3ac897fc7f3cb13c3308f25f28a5e603dc1e55ff34883855c474c342f904c3f5b72d9627e2a1726a41fa14f3692336e2450a3fa9ce78997d9826443da5daa13783c9eb1fa94c7155ce5a971ff6de80f399e2b563a5500f0346164ed3b44f8bdc96fd3c9e7d68d06a523c9c15122fb8dab60fafd5bda49001cd8855516cb5b751e121d94dba186f0a2ec841ff3015170f51c16bdd3d907a23af623feb06069d564577e204bfacf78067a5ccdbf43bcec54c2433cf8f16f3540405ff922b9315faa3fbab54c00cb2b4e79aae49b5a3c8168387d4a88607376f47b1194", 0xec}, {&(0x7f0000000580)="17f9a2130dc994fa2b7b72604e694c8662e265835069900c537936d5130babb26665c79fe64e09a42e5a6d0a6ec7c9929a5609ef150910d0908284f91c8566f8597a67080a72ad982df463d1b663a20cd25d5f6b4c4da52640d03c5cbc2e5d1b011cd50cadee1c75be2c983da1d326ce21797f932397316641db50b8b007763434de220b", 0x84}, {&(0x7f0000000640)="9e086bb05a33b13f8cf7cd40cdf03c952f5a774456630a0b4d57f8911ac20330ae4c9031805b688daa2dbc04952caf9e832d60", 0x33}], 0x3, &(0x7f00000006c0)}}, {{&(0x7f0000000700)={0xa, 0x4e23, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x401}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000740)="eba1b9f89aed9bb8de3d763a95c938b72d0e0b7e7b96998e55124c43d87aedcb94e6371dcfafe8f8ad9af755c32c93903a80b74cdcc23d32784190d10f29834689d8c5f25508f40617591b962decde639695144e6cfededa245207115fc4ded9abc4fa05f2e22d018d3d45a949d91ec3d3cc8aa7af0794a3b4b3300380ea21a589c81e1d2abc76c8f3e36b40f3fa86ec38dde6b8543080c98f4a19da427f0775ef6559a260aadd02678971cd03ff5a1662442a716a76ab3b65d771f5c482feb540b9fb4fb8e48ac3fd7ee76aa7a24c1b53bcd37918948df53e7972a79b8cb7a98cc787cef5755bb912a122695bb690c177b3df", 0xf3}, {&(0x7f0000000840)="547cded08da8152863de5a41cc92cee90bf44cd61b181e1bf2a980f246ddc15c3fbdb36ce9d734922412002d2b", 0x2d}], 0x2, &(0x7f0000003640)=ANY=[@ANYBLOB="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"/360, @ANYRES32=r5, @ANYBLOB="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"], 0x320}}, {{&(0x7f0000000c00)={0xa, 0x4e22, 0x7, @private1, 0x7}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000000c40)="57c7ac08c4243cdb88e30dd1c64c8da2890c87916c59d4a5a6b2a70a5f46bec3917aa1bb68efd80bf07c016849aad8c57f3bc8a1388cf1cc187a29fb830e35d5", 0x40}, {&(0x7f0000000c80)="363e6b3694c04b4a23037e08300afddc169fb12c18351b4ded165bd3171d057fc20cc4603e85b5476cffa4ed8c377e75dc802b1d3deb796c5143edbb32c2b5617e704b2cae1f90d26eb7f34fae1c5afaf639575488276f54e40d787a9046cacbafd4e378cc64c432d9184eda037bc04df85d06c08369561a", 0x78}, {&(0x7f0000000d00)="a4f9caed2ac5807e78815e4c037e9f9aa8977f0b06c69155bdafb03da6f776bd8c0950bfba20eb94f6d72a3c038c50e4eead0a2d49b6bb1fe5b308a474f53c4c4e1fe89ac916a9d4162d2373e7203e95e10780a5815abfe7fb4eb64bd27dbb2c45d9fe997b992d70d25c501a0e078c794b8594396f7dfe4f34c38cebfe08c32c7efe619c0d7210c3a8f50f18c045d44ac9b4e3cdab60dcc6ac27078a8b50cf3bdb9626d6953628a3f8bd4ed5ef465f38487ed4c4278796b854259842b1d642dd724fa07b8c1ec4fc19ad691c55ff2f0b56fc254f34d90c9d7ae7758643e0cb60f1655a1b001895aa50ce232015c80edef2cc4314be95e7de13095cfb6334ca1f82fe62d194cd99d13a4f1dc5d9e5f6f1ee8e856d12f5d59245dc4cee259d8df8ee6faaf55ab9905ee0ead405d882669f8e47f2812b65ba5ddda9259d61a7c91678394bd9a0be611f0ae7f28310557a37b955a8337073e463e10f8647f5701c1e73d1b1f8280996757a9c21b1197552281c22265eac5ced2d1aad2b53c36ba97efc04f5adfb3bcbbd864d035c96768503fb34afe951b83a4d927e457a8685cff78a207b90d56f8518a1340b155b529c5cde65a3ad67028ffd499e70f6e04e8c1dfbdaf976808f776fc345a199abfb801ba2f28a691dc4abb6c831289317d80e65e11c719d86734543323b33bfaa465ed490fb633731a0cac2c285e9710e2c24e1f510d2c3d7ca5a471c98bea36763d8b7acb97cd7ae15f9b60f26c98a171cd3b124b044e7ec83410241656c1f5cdc90dda60acaa4ec9410e5e6085928e9e5fbe12fd412bd30ff493229426d57767af6a41af4fa99d1fec422a2733e0dccff261f308442d3f8f1f15ce5405b89c5950bc4b5f2dcb7bfba5e54242bd9c7a98f33de326de1e07e97f0e30544e92edf144f972b07313f64b75bb0708ff17851d3c2d322e4cf7800fa8d507ab6f22d9ac41bb1fe0bc6fcea95578066587fde93167ee236dcfe1f479473625999b97efd6cc7d8a38f1368f37edeac325030a0a16e27ff19038e98db2d8753acd84ae8d9eb22d719c4e91cfe6239f16b3ac5bf0f79823a6ab6d1f86d5a43c27f115bd9b76d646c60cad4f94a6e83ae6cb5db707aaa404b074d3509f67311126478421e8a47282aae4aff78c0f820bbeab6ecafff283d81420125cabd823e61b30a286ff0f8c4edae73e9d05318de5c3b853dd18b409a79a27cc68f676acfff72c03917f2c2f015adb6f155c9ce843738312e8027538df9345fe836704f183f3ef930b24a102ec12624ee0c4638f4ce8c2ae24bd6a92ac8d177e0d2fdc5d66697631202cecc0a7b29cb1740ece45e6f5f01fde79eb7e28e82af04ee05800bd11d870a9854e53f9b045c3aaa7b34c28e0f85ed7deaa6eac4dc993c0fa4bf3b65f936acc71627722334c8eddf51157b1ad2f253d06ea8e3adf89455bf8c837bdb25764f2011acd6609f0e6439fbfd578d61f0083c27438b604759415488c2dd47f30e4e866bfac5e23d92b652cda229da448c0b5af698ac094620e786eb063c53f61e7696f55efdce7da539576b874401e69d7b369b14dabafd8036c09bad60faf4fa29a43464f846321f5474a46021de253b4b5033c57415c5f29dded80ad0c59ca4508b5db7303404fe04d4cb8135fe4797211a9845f15e9639e21f0c8f6b1d11fa8159c5cd4d44bccb11b2d0c1e779d9d670de01f4eb3b006c9e0f31dd4143afbb8bc37da97b98805f66c3a964d430fcf74fb42887c47108e63cb9426c18c7d3f9b4cc91393e16cb0ed8a0c6ff6facf4ebaefe9ad8fb95070341eddade66f6d0c51fee958959e2b8be913f54e304e133a554e237908f0c3d9e2daccd6e5fb0271a6e06a8ee1b2eef5bc235d3676e0f9724aff0f593fadee6cc2a918055f5d6b38e75e4461970c6ce2f3ce6e825f8a78dbbdd8610779967854e9ea7b1af4ac413427632a400813a85d279812e1e5ccdb0d06aa34f75af009368284be8b67385576759d5975bef225fc56a5ed7f9c6bb7b895350b49b3972362ac9c15609e2e808700711125c329fd27f093637eaeca7a34ecc0d9a5f46f0c1835a781da0c15a3a12ed63a1f20a98f1f1c167ddb6157975dd3cb2160aa3b0f76895d713c1a312292da99ac45749eb96f7f383f2363ba5f2b5448b76bc020f8eace0d5669d65070f06ee7ccaa55425601f432dd2384dc6f7ceadbda57817dc92bcad96bf60b521693d3da8c8772b94687849a9e18ffd6f36149859ac93b3f8c72c6a67f40fcc684544ecc51867b62ea7d4ab7ba7fb70c8c8065ee38d29c6685b23efc96a63001e1ddcdcef32e6d83976e98799a4093cabb41b7e9e763060c994c62701430b6550dbfe56d59e1457ed9249baf6ed1191b71163c2506e44653642474b5664134cbcd9f22049afb169b6186f8235499b0ac98684a7a326ec1630200840a4e498e5e0a1ccf3017293a5790f16f8ffd93e7fe695856320281507cf8b8ed09a72ae7bb21ec6699a6a473fa8affc3d615848c0ebaa4a4741dfb6b6e0247817ff135e544ca0740f0958c301bfdb9f5fb1974e173fdd80e5ef71b5e05491fe2e750b137cfc8282912a672110983bf88056fb9490b219b9f166308de8347aa5328b15f957d068eae02992eaaa7e079fcd316763bbc154f342879d14fdbe31e8c2865a0ef1408de7f4f46de70b7e26ec6244ad6f4534c372bf147fc2f215d7a496550804b963c62321278c915e502457fbfb68b21bfd748aef4c6898f23eb9bcdb3a4ce3e7444587480869de0a34667f2d347b5cbad978b77830c14819ee05b61634e4935f1d0bfdb64ba3a8279b03998a6fc3406595b10b704276229339e13861e0b54cc3d64eef5bfb7c18386695f6eda7933869f73b72161d35a3ba75d279be936a3a31c85cb15c599d115688602eaf4feaff05f79b6c82aa699eb3c24235187c5158a85152cae387e17b4ed24653660c2b208cf1dabe35a8350ad10801d1d093179ea7badfc253b6bd79787f2c6d2924c1519f4a86ad7557e594fa382ae77534cfcd6bcbc8426f0c2cf1395ddd751594bfa7d4e80e3aa59a6c84c49d3bd38322a46391af72011b878baa565b8e204d77e50573ef785e7ccebb408a267d8fbeef0a351b6041615008b41fc79a1365378336bcabb04aa46bd5322f476557554998977c7bd8b655a6ab1799828fd88d50bb3d213f13398a9b2c7b0472bc622a9ace7a2991419407e10f56ce0f25839c2e4ff24604d53a103fc93fe24e7baee14c51bae0f443e95bbcc6ce9f5ad3e454ae072f7503b84c03558346b4427691a0d393e7cfe0a7c48f6ef43d0f17c3d93a35f2bad13f3ed7b5eb0c9ce84bd96116edd8baa7d2abb74358a0f074b281043e3228dcd78a51052604326d735a9cf8436d3c83159e3fbe95b7cd1ae654d5d889990d82e60c484cad32e1c10d46ca5c0ceb20a73ba4566ba0640dbb7c1dff96bb297eb73515aa6964674c1474dfd101c0ac63713dd5dcda59880eb965be91c64bc12653c6f6705483e8ed1cb1ddf982d5ec929127fc38973f98d8bd3dae6d51ba99f607ddb13e4b7669256d0aaf59336ee258bff78505365bb228beda5596145d250381952606cc835449a7490dc9e25fd77a32da8b495c8219a9a84916b4fadb15c8ae75ba6dfa628c7d0fe78d5f89fb89939b8e930fb5034ff92c6d50450f1b0f96d44c6491b334d1e416d148f9fb3a1aeb3f7ea88d2d32b06824d54fe0cf4ebd8110249e0d1dce618e44aae985fac2d29d630ea0e6036180a244c3fbbacba792573b890d39ac413f206ccea9960bf106eb662a385f132f35135c0fdf8c1dc2181741342d7f15a14899188d851fd1674f411d5eeff56cbd1b24c68df30b3e2ae56db410875b894fb06da3b39ee9793c7f91f3be92beb3c39015df550ebb6e9869ab3966100b723dd9045d81dbe941d5dd3d59988c244067fdf5d0c4653d7a80e5c75d33e7fd64b3296e684800d326d24d30389cf668671c8c09696fe3202e1ae20d36dd8ad5edc8584bd8efaf6d0a4473ad45294e71c2a00da317917666ecd9b6c6b5daa1cc9a5130cafe9e2ab270aaea8abf658df999944328b326f6cc952a890c324354e29e6dfcf04a7350fdc11ca0786105678869d9942f2d9e7dcedaa9ca011266c6ede959e5c656873a8d5a9e3b79261b30d1c81b357d2f849282d140e3c1bca5680f15fe3cd1fca7e941a20b9bd3be13dfe4c36e41380dca0e895e048f2b19a7b0f41c70ef8898202aec4eac666883525046f1401dcb54f8887673124902770006de6ce5a5512226206bc85ab811e7debd7cabd74a95817b8172a46b5394726f42f688a7b3126ab09567fd26e45704330fc156ecc2e2d326dac71fe7f9a0f62f0d4aec4f0aa8ba476866f51bac74353315211485a01689875d0128a33a7a8af76899e72cc67aadc6eaaad4ce3175bd3ae0d8274c79eea553353e0f95ae6b1fe66b597ceddeeb72c0efd92b6ca5bbe6bd8cb165b716a53a60284bd9d6e44fee1c7262eaf557a316bbfe07c9633c6690a5767cf139521134a6cc4aa969340fc68bace4069aff4c4e787d8ebdeb2c223f64339642c66761a64b88b88f608cabf75d21fdb324fd85e3f750084c30a1f239b98db4569d13344c94daf593e103a2f1908cfd8731618999fe8e936879feaf2cb05f1a0ea1f9016102b23e2de071fa45145dd31df4706322069a52d9f4ac70f36265afb3a3cc79a05ebbd392e29499678c8f9910065a6596721053039e79ec5f88eec00e7c64eafec902d6fe5fc6e6db453f875fee8afd9765709fd605e19413171ba801e522973e1304652bba968fa8a438448b51bae137a5275b115dc6e608164ed27608f6475a56e11ef30d7adb9870937979be02ef95e9ce328f4c832a783c8d3502f8996e358d21eae07f29f140327110cd210350b05e583df593f3f475548445784ac3b372454413b847f85e669447d1033fb6b1d4f74949d430d9eeb05fe58bd748532a2461c52ab11732b35900a7770d3b6469bc86213493cf5b2abd22615418bdae910d2b805fd44b3bba5595c075194a73f5a94a43554ac8b42f0d25f920415f2c7e2e3090f856691fc518a4568220a32c6599ca4a0a7ff94b17ebb7d380da2dd1ae5e1ee883664ca0f1ec66665aa6b3ce87101f34ca31b770adc498c1ea5eaa830b7818d7150a2a9a5404550da350b4f78c47d37b028b0f129bc2b8658e314d348e08126c46430afebc1615603b2280b1b18ec3bcd7399f81af0fae92a7ff19d48b76f3eaf7d6cac70e21e1d67462c97246351f37f6b912f5e72c210b995d4610a9a4e59d68d3a3fe13dbe0ae013257353573611e6f805d02df1bf245ac891ae5f012fd422220b97fc80a23c1d0802fec6ae622688f8dee7dc358d07c98b0604d981088d1ca9ec8de21b56a0668ee1809fd098bb93e4b006e7b1f882c023b80ab1a403103d3b6d674ab8d2f23ad443ee510767e39dd29f75c597fa559ac1f33d778f974c0deec839b3ca777b55ab23bb76bacecb250fd64fccda14c8075fc9fb43089c25d62aba2b1b6c2226bdfdfcf0da612136bb10ab79a8eb66904c0471c2e98ea03a70de51fa87928515276958bb3ca00196570e5bcf65d4504d66eb7866aaf7a9199bb3600855cf54e36f29689176cf1e792c1fdb75edb253c8ad8598461b159398562b150a29e8b646697eb1828474ecb40aec6998a07292ab3240a299f908c5480117dfa399b50ae6cbe6b8b097adae12fd16fa4e4f8059759c4c8199d21f7080c490eb7e0bef5cae049b9b4b0fdf769c6c6", 0x1000}, {&(0x7f0000001d00)="54753aaf7fb2b1cb7b424e9e7285445fd40f67593042f2328011897ad7038fc4250b73bafaf5986909713ba9ebf45babb559261d67e8839c93ff1ba954ad47ad595f09cccd1861cdc4972d4c879c381f516361c199bf70945e7acd17a72a5fd2bfdbbb43ad3e0b4e3bd7a30bc21b297db2320ceb25637482c862340e270630379431fbd22ca4673912e9e99cccbd86ade3c3ab5f7d21860e7aceaf5cca72a7ad4af5b639959d19959084c9fd9deb970b623033e0da8c5110a985d43c10", 0xbd}, {&(0x7f0000001dc0)="6456f1f397e520a73159bb1284b8c455a01c8a65d6a4bcda2d53482bbab1ffaa494ae3566cd73f17806ec4d8069b37b205d9dc0bbb8e3b60d3412fffc65c049e0cdf00643e90c95d54e294d199695ca69835243ce2d6e8e73fdd60be1ecf88237ac75414e24a27e3447d54ac9b918257cf48cc433b29e102502bd9ca36da711f0385d6becec7351bad1cd1e5471c8c6963c36571bbe5215ed750516b98880bb33fd99064fd196b8bd58f7da0ce7e9f0b5feefe6888ec231bc4ba118034ba7783fd588bb90b583bed7b3c2312fbaba26dde0ce65684685cd3e6fe9c3a9a30b9534f2f44215b1cd6b6973d2c11", 0xec}, {&(0x7f0000001ec0)="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", 0x1000}, {&(0x7f0000002ec0)="f0c39966ce18c0231e20fa4ea9c032ff64cf7592d3134a5caedd8fcf218443e4f589055b8149ee216d3270336b48e288d270204ee431d7413acabff5ac19607acdef4a037a20710908de2887dffe1522454a9be2bb2a8e5e3444c6f4a79a91d2404a10a5a1c74946d73c1f9dbf7215a1ee8fc7e21eadfeaaf6a5576e1417b24c0a16c0dbe08b893a054da56e453d8bf2f5195cedf74e5216b4d996ff57e74d533e", 0xa1}, {&(0x7f0000002f80)="da62397b7cc98c31ddb0ac4acd160c663684ab958b", 0x15}], 0x8, &(0x7f0000003040)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x81}}, @rthdr={{0xb8, 0x29, 0x39, {0x6c, 0x14, 0x1, 0x80, 0x0, [@mcast2, @mcast2, @dev={0xfe, 0x80, [], 0x2a}, @private2, @empty, @remote, @ipv4={[], [], @rand_addr=0x64010100}, @dev={0xfe, 0x80, [], 0x28}, @private2={0xfc, 0x2, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}], 0xd0}}, {{&(0x7f0000003140)={0xa, 0x4e24, 0x100, @private1={0xfc, 0x1, [], 0x1}, 0x101}, 0x1c, &(0x7f0000003240)=[{&(0x7f0000003180)="0aee299b2486b9fd0293a6101767b2bcb9376edfc06921ac552f157ee704332004443eacfe131deea273ba2e5f5baaf05684c7ce1cd7cfc61bcb5e5b057cccdf1dae45139fab949fd0ec7822f1860913577b7e7dcabb615b2aef518aec710b24428266c5ff7f8a8a85d6ebf1ef4f9ab1638eac2c40c3d1789d85749623c11b4f76e7c2552fc2cc24144d848f621dc6ae8696e056a51a5b76ee11f95cf6b174e1b9d0b5f1ed1364abbd00", 0xaa}], 0x1, &(0x7f0000003280)=[@flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hopopts={{0x30, 0x29, 0x36, {0x4, 0x2, [], [@hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hoplimit={{0x14, 0x29, 0x34, 0x3ff}}, @rthdrdstopts={{0xe0, 0x29, 0x37, {0x11, 0x18, [], [@jumbo={0xc2, 0x4, 0x6}, @generic={0xf8, 0xaf, "292d2090e8f682ed48c8d047687cee9c7119052a5bee70c558c489daae0cf93852c4e77addda80a9abf19f97b3a3b9dbb57a61ba2e327078d9cc3c29b8869a94a667daeb16ba53d3e92e5fbcf7211043a6e52f70977aeb076397d84e5aaa53b088832c9e9169a3da66280d38944cee6360923a9da40615e8be0de55561b9755b3a0450edeb0a458d01318c54ab67b83ea3fc34b4498305aaf7e0f4d017d67aaf78b0f277dba58da22ce3a8daeab5c3"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1, @ra={0x5, 0x2, 0x1db}]}}}, @hoplimit={{0x14}}, @hoplimit={{0x14, 0x29, 0x34, 0x3}}], 0x1a0}}], 0x6, 0x40006) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(0xffffffffffffffff, 0xaf02, 0x0) [ 1696.086267][ T3110] can: request_module (can-proto-6) failed. [ 1696.142124][ T3110] can: request_module (can-proto-6) failed. 08:34:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="117789435ccd7303"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, 0x0) readv(r1, &(0x7f0000000100), 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_PCM_IOCTL_XRUN(r2, 0x4148, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000100)={0x80, 0x0, 0x7, 0x0, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1f, &(0x7f0000000080)={0x0, 0x0, 0x1}) tgkill(0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x8040, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000140)={&(0x7f000037b000/0x3000)=nil, 0x3000}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x180a8409}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020301010000000000010000000000040800010003000003090002000000006802000000080005400000003708000540000000180200000000000000090002007fffffff01000000250002000000000700000000"], 0x58}, 0x1, 0x0, 0x0, 0x24004000}, 0x1) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:19 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$6lowpan_enable(r3, &(0x7f0000000100)='0', 0x1) r4 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$P9_RVERSION(r4, &(0x7f0000000000)={0x13, 0x65, 0xffff, 0x8, 0x6, '9P2000'}, 0x13) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB='-io +r\x00\x00\x00 '], 0x10) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 08:34:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = syz_init_net_socket$nfc_raw(0x27, 0x6, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40000, 0x0) write$char_usb(r2, &(0x7f0000000100)="8cfef31aa9547c84daff2eb919877980d666a1b45c261d50ebc038c4fa93d8004863d93b52455cc3fbd79ed385cc61c43cdd4dcf216fb1bb5b6f91b30e3a24435a234a716a06c574abd7d3fa6f31393bda0d0bb3f2d2d0e9c6477f6f24584b6e2909af2d17c36c735471312a788699fe3b2cb66fa077a31b7d32e10d43e7f16d56a9fe9b422f451b41a7f7acc64d72a304c69740dea02af4677cb47ca4156c67c2656b41bafbb22629147f2ed611f21c6315d9007d2b4eabc4e548ee192fa3c3ea9450a82c49dcf42ebf30884cecd59aa5e8f0", 0xd3) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:19 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x400, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x4000090) ioctl(r0, 0x806c4120, &(0x7f0000000040)) [ 1696.595995][ T3144] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 08:34:19 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="008000"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) socket$unix(0x1, 0x5, 0x0) 08:34:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(0x0, &(0x7f0000000100)={0x80, 0x0, 0x7, 0x0, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) openat(0xffffffffffffffff, 0x0, 0x8040, 0x0) 08:34:24 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="5c8cb178d5ac37d69e0166b2502a7130a37ffb139325d60749ff57835b373a9bfe3c8d89080f60"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:24 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x250203, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x337) syz_extract_tcp_res(&(0x7f0000000040), 0xe1, 0xe56) 08:34:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 08:34:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000100)={0x80, 0x0, 0x7, 0x0, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1f, &(0x7f0000000080)={0x0, 0x0, 0x1}) tgkill(0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x8040, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000140)={&(0x7f000037b000/0x3000)=nil, 0x3000}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x180a8409}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020301010000000000010000000000040800010003000003090002000000006802000000080005400000003708000540000000180200000000000000090002007fffffff01000000250002000000000700000000"], 0x58}, 0x1, 0x0, 0x0, 0x24004000}, 0x1) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:24 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$TIOCGRS485(r4, 0x542e, &(0x7f0000000200)) r5 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r7 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b1a, &(0x7f0000000040)='wlan0\x00') sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40b0000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x64, r7, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8, 0x1, r9}]}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7fffffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x841}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="cb000000334cd86bfff80e2d0a7c97913b24b1282a47b8246e054742d25e39b341c8736199409c2160e0a80c22def2a9f5e6bc73f7792e06c37a7624eccd1757bd9398ca0f11b0c4be5621cbbd64495fe01702512ceb958a48bc0e652ce01ac21a21b0a4c7b016101168012de636dc04f6c06ab77c45c294a6f5c3e4fed071c5d5629aa87d192e1070ce24f7ce7e4e46866f8da037326ce0e11fea24d4a16bbd5501b538f0aa9010734c8ba237f08d3fe5637c6884d699e9d47c80cebbe1a467c5071bfc0000000000f6ff00000000"], &(0x7f0000000140)=0xd3) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r10, 0x9, 0x20}, &(0x7f00000001c0)=0xc) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfe, 0x104c0) 08:34:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000000)={0x1, 0x7}, 0x2) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:24 executing program 3: ioctl(0xffffffffffffffff, 0x806c4120, &(0x7f0000000040)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) preadv(r0, &(0x7f0000001540)=[{&(0x7f0000000080)=""/140, 0x8c}, {&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000001c0)=""/211, 0xd3}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/137, 0x89}, {&(0x7f0000001380)=""/187, 0xbb}, {&(0x7f0000001440)=""/249, 0xf9}], 0x7, 0x945) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockname$l2tp6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x20) 08:34:24 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(ccm-aes-ce)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:24 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="43ef74b9eadd860381bef4465eeca56cf93027dbd759412c909846be32710ba2cbd039247170383643f06f138e7104c671ad8622d3c607191ac6a71f25a5a78ddb09ec2918c386504d185712dd91398975c5c1dd16fc7ab953bb09dacdb2ccaaef3b00453b6d44d103eaf985b7898d3e5ca610d10a775745c13fe38159032cccd7ead5185100833c536d86e71c88ef7dd54bacd8ab652c31220000"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r0, 0x0) ioctl(0xffffffffffffffff, 0xc0844123, &(0x7f0000000000)="0cc9041d0b000000000000ae4a73ea03767fffffffff4c3eca8d2bc171e8597ae3f1e6a8e1b4f46d4d96cb77a300500d4abbb767351df4730126a1a1b70229acad3ce8ba") 08:34:24 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = semget$private(0x0, 0x4, 0x0) semop(r1, &(0x7f0000000240)=[{0x0, 0x40}, {0x0, 0x0, 0x1000}], 0x2) semop(r1, &(0x7f0000000240), 0x6) semctl$IPC_RMID(r1, 0x0, 0x0) semctl$SEM_STAT(r1, 0x4, 0x12, &(0x7f00000000c0)=""/181) 08:34:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000100)={0x80, 0x0, 0x7, 0x0, 0x6, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1f, &(0x7f0000000080)={0x0, 0x0, 0x1}) tgkill(0x0, 0x0, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x180a8409}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020301010000000000010000000000040800010003000003090002000000006802000000080005400000003708000540000000180200000000000000090002007fffffff01000000250002000000000700000000"], 0x58}, 0x1, 0x0, 0x0, 0x24004000}, 0x1) 08:34:26 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="5c96f5fd884d1dff14ecb685b753eec68baeecdc686945f0ff28a401e96efad0ec352dceb19b2bcd48f87a887fce5c8c83b62693fdca0ffbc6e306f01f86d1e59cec4596b8c0dcd7a8475cd0ca6805e10cfe14297844c77a"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x60402, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000600)=ANY=[], &(0x7f00000001c0)) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') clock_gettime(0x0, &(0x7f0000000180)) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000480)={0x3, 0x4, 0x4, 0x200000, 0x9, {0x77359400}, {0x1, 0x8, 0x1f, 0x5b, 0xd2, 0x5, "7a9a597a"}, 0x10001, 0x6, @offset=0x3, 0x4, 0x0, 0xffffffffffffffff}) pwrite64(r7, &(0x7f0000000500)="b4579d95daa98c472c6557d8c66b8dc1ca2fb73f85eb41ae0b8ea755fffdd7a3ba5c14fc3a1e987d16308051954334461f969f47431c0c024830099f7814ab38b3ea68b60b6d8a83559317912a209c57b48a5de95c23", 0x56, 0x80000000) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e23, 0x101, @private2={0xfc, 0x2, [], 0x1}}}}, &(0x7f0000000040)=0x84) ioctl(r0, 0xc0844123, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) 08:34:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x1) 08:34:26 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x701300) ioctl(r0, 0x806c4120, &(0x7f0000000040)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x8, 0xff, 0x0, 0x0, 0x2, 0x420a0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040)}, 0x10002, 0x7fffffff, 0x2, 0x4, 0x4, 0x5, 0x7fff}, r1, 0x4, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, r2, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@private0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000100)={0x3, @bcast, r7}) r8 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000000)={0x4, 0x0, 0x1, 0x3, 0x5}, 0x14) tkill(r1, 0x16) 08:34:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 08:34:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000100)={0x80, 0x0, 0x7, 0x0, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1f, &(0x7f0000000080)={0x0, 0x0, 0x1}) tgkill(0x0, 0x0, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x8040, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000140)={&(0x7f000037b000/0x3000)=nil, 0x3000}) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x180a8409}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020301010000000000010000000000040800010003000003090002000000006802000000080005400000003708000540000000180200000000000000090002007fffffff01000000250002000000000700000000"], 0x58}, 0x1, 0x0, 0x0, 0x24004000}, 0x1) syz_open_procfs(r0, &(0x7f0000000000)='projid_map\x00') 08:34:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) 08:34:26 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x20801, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0xfffffffffffffea8, 0x73, 0x1, {{0x89, 0x4, 0x8}, 0x1}}, 0x18) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0xca380, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="0d005bd996ceb20000050000335969ae7dfb8d8ce751514d3500a23d4ad2b97e2194c96888849b7e94db1c03245985ce61122e16de4242121379a155ba63f051e99d52e12b8afd60e722c99c58b55d21d8efe973836c2bce0111615c81cf648ee70b7b8c441e2fe7e71792dbb5de1a7531052db3dbefc9c86519f0407076554bce91a8300c6a7634276beb5e4787b0d0a2b470562e54dbbc40ca7a276eb79126f1f4510b0e2c6ef55f1e301475f2fffc46e0346d8712d4f1cd9efa95dfae11c94a837013135ae41126a9b20232622c7b82c37efab03f501a64d164c6acd3d7b8b2dc8ca8ab10caf71b85c8888e65"], 0xd) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') openat$nullb(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nullb0\x00', 0x10000, 0x0) r4 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r8 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r8, 0x0, 0x60, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[r0, r3, r0, r7, r4, r5, r7, r8, 0xffffffffffffffff]}, 0x9) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(ecb(blowfish))\x00'}, 0xffffffffffffffe4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x4) 08:34:26 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000000c0)={0xe12c, 0xb, 0x2, 0x6066, r5}, &(0x7f0000000100)=0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000140)=ANY=[@ANYBLOB="83fc7b33086db95ffa5127e50a5eb7f1d33946d650f68fa2b07067923117e73b4139819f45b56b3d5cc541b3611437ac5ea69baee93dc350518f6059ce4ab21e66f143a003436dd4331493ad04223e1b46e40b1c32c8bd31bd91eb9ee58bd1f2783bef63725c0be81a7fd7238b9a2ab75d30e51e07a4"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r6, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:26 executing program 3: r0 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r1, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, {}, {0x8}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40000) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r3, 0x806c4120, &(0x7f0000000040)) 08:34:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='/dev/radio#\x00', r1}, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') fcntl$getflags(r4, 0xb) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x4) r5 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r5, 0xc038563c, &(0x7f00000000c0)={0x0, 0x0, {0xa48, 0x5, 0x92, 0x3}}) [ 1704.063292][ T3285] tipc: Enabling of bearer rejected, failed to enable media [ 1704.116731][ T3287] tipc: Enabling of bearer rejected, failed to enable media 08:34:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x9, &(0x7f0000000640)=[{&(0x7f0000000100)="033ec9af3c0e91946968145ea64dd6fcd62c25fe260826d335db14bea71a94904a907042eb7c7601c9a705b8663cf61ef5f5", 0x32, 0x1}, {&(0x7f0000000140)="1c4324ad433702d0aa820fb4224ca3dda4293b1891bc7a6d42fc49b237b5965bfd83238acf875da5044db530c464641195b1a3504c8486d27756ff4384cadca5ee941ea3b99547206edde4dfe4aa655865436ef5d3372c56", 0x58, 0xfffffffffffffff9}, {&(0x7f00000001c0)="57c5cf05c0243409c21a2eff412f8492b4046bb6f57e3c1ca795b3e8eaa79204e944bd32c927a78ee760f2a3afa0788f0900e8b3716379239289c8e0f4e737dc6d2f932bf2330c0da7cee446ce98070251635747e4497a5c4e0a8b71d2dd4570e95f25276c19", 0x66, 0xff}, {&(0x7f0000000240)="872ec0874b990e76adbbb1460b7cc3ea826864c90e9a3e4e6574eeda4f527f3f8464efb499fa478ce2cdb6f6d7de272d2db1f009b13ea58531e73c461187e9eaa4de254977c27f0885d797fb47ca0bb24ec35b74485da58ad51d38f9c8c8abd6991fd565ab2f2925e763192f19e6bebe7b2c2747afbdea1ed3559eac6905c9aa0fd3a6d720b846272381b707ac3a993324e859dd388d8e6a6fd5b2f466deaf3c3ea5dfd2a8b7dc68bffe8e110ea4", 0xae, 0x9}, {&(0x7f0000000300)="86fd20d089ac3ba25bd8173a016e94bf8308e2d1b1806520538d01c9e47ce9acc6145197eb90c2ca60f38e1d39922ad439010c2611a53fde554038da3d204a865d34ca3206100d70605a860d77b21f4cf4ac17bfb38f22b5c0b1f530d6bc4452ecf035b71f344a555e88f42bca1cc8fd265ba276", 0x74, 0x9}, {&(0x7f0000000380)="e80e0903e2ac0c4df8405c7fc01ea21786afbf88fbefbd77d0b1985e20b286f7e57edcc7a28cf582464e86d309d85e751b622102c11f597cb6fa1b5f02ef9ce1b1aedd7d803fbf74b558a605ab8fe8886681e58e83a5dbe013b08740c944f021c753f7541b58ba17d1a6906b2af8de77d84e23716ef507fcac6b1f642c1c750b39c2c96aa12f14826c0cb4bed67308810bdde0e19df90ccf982689f0c06c377e05ce20124d55cb2950ae956049cab8e5660c5371bc", 0xb5, 0x1}, {&(0x7f0000000440)="ab9a6e5ae6e20998ebf96d0bcf403fa5800edad2ecdfa9d63f049a5071c7b9f8f718f25f705135e4e9739b3aff1fa532d1563941fe31be70b5b66514c840e8143f3c9664625a5e47ba3133684a450f78f0da0009064b6550e82b26689b02cbce519e641200e5d4e7f515605587235328aaf2610d25a5062861b003a33ef895924fcdc2e0dd7f2b309c006ebe", 0x8c, 0x1ff}, {&(0x7f0000000500)="a0627777c7cba2426c4e7de3d2bc1639578b97cc282b0dc850f798c7b22f9500ec9c6f179b603fef68a2d83535ab2c3a33c36cce147fdd19e564e72dd7f20e2a0f277499cb", 0x45}, {&(0x7f0000000580)="943284ae3224909f8717e02436d2f3f589174752aca640ca947cefaa08b6419ae3feddcebfe98bff4b4e62411becbe6a5bd6adffc5b4b14fc7622d095d524e49ef8305107e301e5c3d256ada1e035b54d02f2d60dfe5f568f2566cec7f84c5865f5702267b1a6b37c907fd005903b27433cbb39ef5853381bb3d5979ef84eecd3113db472696ebae1cf6596eac103c2fac25718ab30520dba12c2008164609e95ce791e4e2", 0xa5, 0x4}], 0x42, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) capget(&(0x7f0000000040)={0x19980330, r0}, &(0x7f0000000100)={0x80, 0x0, 0x7, 0x0, 0x6, 0x6}) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) open(0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x1f, &(0x7f0000000080)={0x0, 0x0, 0x1}) tgkill(0x0, 0x0, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x180a8409}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="58000000020301010000000000010000000000040800010003000003090002000000006802000000080005400000003708000540000000180200000000000000090002007fffffff01000000250002000000000700000000"], 0x58}, 0x1, 0x0, 0x0, 0x24004000}, 0x1) 08:34:28 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl(r0, 0x806c4120, &(0x7f00000000c0)="0c9ad1084bbb3b0068f63fb66ae02258ad56ff8b25d7266ce29538a50c2968c45e72dc487da81592f5b32f490600000023ceb647fab65838563184c62f1d526a43818f8f0be846a6a0ed2a071840c9b82b06df5cfac24dc6361d39570609e5b3469e19cd1406938d1cf5a0a3fe5738d65c0aee90d64bf6e6d51b31f64e41ea1fe7b36c00d9b5dc10a0e3") 08:34:28 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = dup(r4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r7 = dup(r6) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="030000000000000001800000d70000000400000000000000", @ANYRES32=r0, @ANYBLOB="000000000100"/28, @ANYRES32=r0, @ANYBLOB="00000000fc00"/28, @ANYRES32=r5, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000880)=ANY=[@ANYRESDEC=0x0, @ANYPTR64, @ANYRES64=r0, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYRESHEX=r3, @ANYRES64, @ANYBLOB="9827b7fccbd678bcb44feaca98f5eed96399af559d03181ec039c99f8b1a61a8f02fbd27c20d02ff480498697ec7394e348ce95c1483fc31fc3b05dab05d12285509112c95946cdec846a27f6be66642273a0f274b26b4cbdae420a3fb183234eda7164a611a77", @ANYRESDEC, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYBLOB="49d8e39432985dd29c596a3f5911761e06054f0643e56b8069a4d29fc67cbe86400fd5940da9d18ef71158a5a5b59c8add6188f1153e1be00b678d3828936fee0dfbdf76e97ace7e7bf0a97747c096503d358065c11d79902d64b8c1d963f0fe3efb6fec4656f2a5c3d6ad7b77fa09c49ade575cb4463595a02f458bc21957873770621c09c7f001775a7d039042e3328f700c6bbbffda9d049ed33a4521ef1029c80f875703f6180abc07979cbbf238a99230392cc3e9cac63b1011273a4643f4f58e4822b79112d90ead97db5676dfab8ba0d092aac55217ccab5b76f7e592054cc2f78960", @ANYRES16=r1, @ANYRES32, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESHEX], @ANYPTR64, @ANYRESDEC, @ANYRES64], @ANYRESOCT=0x0, @ANYBLOB="28ed3d7dafc502c3664acee3b07e9e0e658f9a1c9abb35fe0c0f6c4d183ec9a2ae2127c6281725d0f18b6f9331134600ebb2627c5673a59ccaddf163b4105a60c97f0c4629792e86f40f8e1968a13cc14c0c4c232f0a6fd5f8073d0d333c156785ea18c910762ddef3e62aa4ebcf06f5c9036a8f5f5fc1c3c5b0a9a07f8dd2ec11f78af935a23b4cfc59d33cb05730386790d43ce63e24927313f2f85924dcb49fa182b9fdd81216d2fab18bd4ecba23b42e3021b60cf9066bf2c591e2fc14eba2dd9926579af8dae204eabf7a54af0f892aaad6dfc8be19d0bbee7218f7feb1104116"], @ANYRES32=r6, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00@\x00'/28]) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r9, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r9, &(0x7f0000000300)={0x7, 0x8, 0xfa00, {r10}}, 0x10) write$RDMA_USER_CM_CMD_JOIN_MCAST(r8, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000180)={0xffffffffffffffff}, 0x4, r10, 0x1c, 0x1, @in6={0xa, 0x4e23, 0xf7, @empty, 0x5}}}, 0xa0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000035e000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000340)="66b9800000c00f326635000400000f303e6636f20f5dcf0f01c266b80d4000000f23d80f21f86635400000500f23f8b800008ec8650fba77c50fdd350f01c2ba430066b80400000066efba6100b83c00ef", 0x51}], 0x1, 0x20, &(0x7f00000003c0), 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r7, &(0x7f00000002c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r11}}, 0x18) write$binfmt_script(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB='L'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x400000, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') sendmmsg$alg(r3, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2440b894205c6a4e2e", 0x9}], 0x1, &(0x7f0000001800)=ANY=[@ANYBLOB="a80000000000000017010000020000008e000000b5244b7ba291e39fae2462cfc26ef1f347d767958c86092fdaef353fda4aa951b567b1c63056faf24f94419cfd5fae66157f8beca0819c9373ddb26ee71f102405c0889f7e1f7cfae81293a85f9f2b065fee855d8449def94061e457b1d8ec5b008abcc6dcff8f4e710b21ed8158f227d15d3c64dfdfeea2fec003b29f79b68cbeae70429f22b3beefb15f918bd7000000000000180000000000000017010000030000000000000000000000ff00000000000000170100000400000000000000000000003aed570630d9c4e54317adadb79482cc5294dcbe33d471f8d699b97a36c50bab579ff5c990d77ae8a39d0acfc36ac5857b05d1014a3b4b63ffa747d4ac1cb727ba25af2814da4681e8eb605f97f15b826cdbd99b6b5034f09594b88d758c14f57f2a23654d1987b3be98fe4c75ad8d27c0567934e8f2f7d131942b99bce20e8a6030a0eb0f"], 0xd8, 0x4008010}, {0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000200)}, {&(0x7f0000000240)="6d142a605fdb975b42bff3ddc29e115ee0f3ee5d1083540dbece1574fdd1a97a515af9d9ba0a3aa11ebd4d3d188f5d495e6ac468f07d1f4e7a5701062847971e55823b8ef654c2990c9775a6e79da68eb793af96801e930f0afa5a8de7b2f504ced3339a6b2279b1948e01e012bfdb9dade10ddb358e1e2e8343d3b739e2ea60f60efd395283b8435d71c2b17d5c56118f50e5187a9f8b89546fd043db09506024cad79470c60a0deb34372aa0afd9f09a3422240505ed954e3216ad5e1629c0930fab8ad94413ddb3f83fa4ef1cb4581fb05ebe43bfba4c8d91", 0xda}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="8ba007a7572c963f6b80a33621da30b04c6d768b26c77d69bd2af99d44bd92c3903d86e71f3fb1baebd99e1cf64798eb4da78578362a60fcecc51c2c158611f1ab58b8998f1ce4370b8f72c3e68a3bf4e22dbbec6b3441abf4aea353af96c6cee397f4ea19a70d41c12db2032ec50a9c35bb617bcfcbfd04384d1d96c0865c546ddfe3b30a2c007150e8f13935b941403bdd3bf71cf61bfc994437a0fd373833132d80175e4c2c5e61f1a09e69", 0xad}, {&(0x7f0000001400)="a2931b627495572ccd3db5cb9b6f6eaee70a9b6c20cc41a195a1445e0114f1a53d59dbb37eca8968b0e6dd7a041966cb13aec128ff5eb2ec5769635832abdb47c01d9f2a307edec9fd64150a92170fb8ae54331ce38bc89cb8e0946b63b2c640e4aa2acf68c3bc4fa90587f2", 0x6c}], 0x5, &(0x7f0000001500)=[@assoc={0x18, 0x117, 0x4, 0x5}, @op={0x18}], 0x30}, {0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000001540)="95d1ec307869ad7b286a601f8d11931f04155c5efa04b9afb7e082035f9e9d64ee5a03855c02f3c74796e9dac6ffa675ed832ea19ba2deca28f52fc543a09b3efe24d8fbf2ccbae4af5c4d44d3e52cec7fa06f587d4a00ee7e4119e4d8e57ec24e13812598b7db52c295ad950d680e8f7794720629b76e14d30a8ee95a30425297cf43521dd6c3a97f3e1391cf1a788e19c4ed8f7154c7d8e96a9c09f8aba8d00a8ed14c045da4368721bff3a7b719953978347ebf49c953bf3369b2db3cd500427dbce5f6f33ba0df565f703822d905cd1506e9caf21a", 0xd7}], 0x1, &(0x7f0000001680)=[@assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0x7f}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0xfffffffc}], 0x60, 0x40000}], 0x3, 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000017c0)={0x4, 0xb, 0xd311, 0xe8}, 0x10) 08:34:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 08:34:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_PTAB={0x404, 0x6}]}}]}, 0x45c}}, 0x0) 08:34:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) socket$nl_route(0x10, 0x3, 0x0) 08:34:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) accept4(r0, &(0x7f00000000c0)=@l2, &(0x7f0000000000)=0x80, 0x80000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) [ 1705.488928][ T3320] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 1705.560241][ T3320] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 08:34:28 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$binfmt_aout(r6, &(0x7f0000000200)={{0xcc, 0x7, 0x7, 0x321, 0x368, 0x15, 0x15f, 0x7ff}, "c876a3a633d4a91beaea6049df1caa3d720ea069d6d01037d61939dd351c0dfefc02c3263d0b1d1c7e", [[], [], [], []]}, 0x449) 08:34:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x4) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) dup(r0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) [ 1705.715661][ T3338] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 08:34:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400000) r2 = open(0x0, 0x115000, 0xa0) init_module(&(0x7f00000001c0)='/dev/input/mice\x00', 0x10, &(0x7f0000000200)='lo.(prockeyring{\x00') r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) setsockopt$netrom_NETROM_N2(r3, 0x103, 0x3, &(0x7f0000000240)=0x200, 0x4) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000180)={0xc0, &(0x7f0000000280)="55e7e4fdc864b4c9c9cbfd5d39209f8899d0b273b620f85ad6da43d9fd8af1c17c8ac0bd3d56ce67f762426702abbd01f608f72636110ffa14c2bd111f952ee96e27475d386145811dcf98800fa109e1085a2d0bfa05bbb12cb0309114f9ff3f1a4006b0a003bde340386a2ef92286c132ea2d977b767f9e29e95b3efb8dec4a3fa1f24663e1779507866bdc1f0740a5e292337c633608f5a1b135845ffe64c4344bf7d726218fdc24f12e7241f198c70400007e994d1fa5843e6013e3fd31f2"}) write$vhci(r1, &(0x7f0000000040)=@HCI_VENDOR_PKT, 0x2) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r5, @ANYBLOB="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"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r5, 0x6, 0x0, 0xb5}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e24, 0x9, @mcast1, 0xffff7fff}}}, 0x84) ioctl(r0, 0x806c4120, &(0x7f0000000040)) [ 1705.757132][ T3338] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 08:34:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) msgsnd(0x0, &(0x7f00000000c0)={0x3, "50646e0c467e215942bb0ea1d73f1d40ec8a9bcc8d5afd6a46e6e6212af655059f2d671a7a41bd0cdcb2571d237a23f7fb0ac58095049dfc21c073502a043ed3879b28cff073158789464c715d043cefe0e31abad11bc03b99281b00869357221eb48301539e1acc278d36b8ed9224835d63bf02d4440a84be8bbce5f64a115209a2a34a42185c0993ba5eb3d8943f611d47156344492e8beeddc99cd8c5250b6bb402bf4354dbbf979e76eca18d7c4b897aeb28bab2d1d019a2be7d96979a5c2929fdc5854e92cdd0c96085d592a5aea6ba4ae9181bae73bef7b465ca3a129c10e9d22b27b5c0a160a80556113f60784aaa"}, 0xfa, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000000)={'veth0_vlan\x00', 0x200}) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f00000001c0)={0xa8, {{0xa, 0x4e20, 0x8000, @remote, 0x80000001}}}, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r5 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7, 0x10000) write$FUSE_IOCTL(r5, &(0x7f00000002c0)={0x20, 0xfffffffffffffffe, 0x1, {0x20, 0x0, 0x0, 0x7fff}}, 0x20) 08:34:29 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 08:34:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4800, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x4, 0x4) 08:34:29 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = openat$cgroup_ro(r3, &(0x7f00000001c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000)=0xfffffffb, 0x4) r6 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r6], 0x17) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000007, 0x40010, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:29 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) lseek(r0, 0x1fc, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000180)={0x2, 0x13, 0xf, 0xd, 0x4, 0x0, 0x2, 0xe1, 0x1}) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0213000002000000000000001d000000"], 0x10}}, 0x0) 08:34:29 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x5, [@enum={0x4, 0x2, 0x0, 0x6, 0x4, [{0x9, 0x80000001}, {0x9, 0x80}]}, @func={0xf, 0x0, 0x0, 0xc, 0x3}, @restrict={0x1, 0x0, 0x0, 0xb, 0x1}, @const={0xb, 0x0, 0x0, 0xa, 0x1}, @enum={0x10, 0x8, 0x0, 0x6, 0x4, [{0x6, 0x9}, {0x8, 0xfff}, {0x3, 0x800}, {0xe, 0x7}, {0xb, 0xffc}, {0xa, 0x6}, {0xa}, {0x8}]}, @struct={0x9, 0x1, 0x0, 0x4, 0x1, 0x5, [{0xf, 0x0, 0x9}]}, @var={0xa, 0x0, 0x0, 0xe, 0x1}]}, {0x0, [0x2e, 0x30, 0x61]}}, &(0x7f00000001c0)=""/232, 0xd1, 0xe8}, 0x20) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) readv(r0, &(0x7f0000000100), 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000700)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000480)='./file0\x00', 0x1000) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) pipe2(&(0x7f0000000ac0)={0xffffffffffffffff}, 0x4800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r3, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x30, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x30}}, 0xc041) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000500)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000440)=0x5e) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000400)={{0x1, 0x0, @reserved="fb608b96841b559213400529e85a88e6c5536513456457a5583f9a2f9986e375"}}) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e24, @local}}, [0x4, 0x0, 0x2, 0x4685, 0x400c, 0x7, 0x1, 0x9, 0x8, 0x9, 0x7fffffff, 0x80000001, 0xffff, 0x3f, 0x81]}, &(0x7f0000000040)=0x100) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 08:34:29 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000040)=0x40) 08:34:29 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000200)={0x7, 0x8, 0x4, 0x80000, 0x3, {}, {0x598a8d3849498ed8, 0x8, 0x9, 0x4, 0x0, 0x0, 'rMB>'}, 0x81, 0x1, @planes=&(0x7f0000000000)={0x400, 0x5740, @userptr=0x1, 0xfffffffe}, 0x7, 0x0, r0}) io_cancel(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, 0xc95, r3, &(0x7f00000000c0)="f2dcb765d8c2c4395544cfe27a347ca5039fd6224261e0012438b2cc1a014e079048dcf19a846b6ec85abec5b8084e534733c2f00e01aff3cc827bbddb0013cf526c03e1fb446030d8a2a5a957313150c5a8da2bf8b944eefd11a66f8e6b8c56766c8bd0b898caa0580fa096b311045949f83d90f6d6ba7391c2b18c62e6718b5987bb611d7aa1b3305d83585d1f45d97dbd9a6f1ef153", 0x97, 0x6, 0x0, 0x1, r6}, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = socket(0x200000000000011, 0x80002, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000000c0)={0x0, 0x278b0}, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB='\x00'/11, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB=',\x00\x00\x00,\x00\t\x00'/20, @ANYRES32=r8, @ANYBLOB="0a000000000000000800000006000500f9010000"], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x3c, r4, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x4) 08:34:29 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) 08:34:30 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x901) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = accept4(r2, &(0x7f0000000000)=@l2={0x1f, 0x0, @none}, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet_buf(r3, 0x0, 0x26, &(0x7f0000000100)="a04393080470961640e69c1f04b33ebc137a731869abfc2ecf62c4351bc72e24473533d0a7183e7e47d540fabc0b54cb1629631ba243a211b9a184c846297d40cbf034b28812cdff7f0e15387c4a2af9", 0x50) 08:34:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x80, 0x2, 0x8, 0x7fccf557, 0x0, 0x8, 0xffff4ecb, 0x9, r4}, &(0x7f0000000040)=0x20) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:30 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e000005a5f0000005b63bdebbca9a6645ef37b0bea26fec51f3a30572436fffd60fab08f075eebcb5d374fe23d8f6784d892bb5fd822bca4042f821d6339cfe2e6143d41b16467d70465a8b59e029d46682b5f5c75a9cc361ecdb150c8c7902cc2ed089f3ed584"], 0x18) close(r0) 08:34:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/231, 0xe7}], 0x1}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000003580)=""/4105, 0x1009}], 0x1}, 0x0) 08:34:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x4, 0x7, &(0x7f0000000780)=[{&(0x7f0000000100)="d225422eb1ca95468f2e648644cb315b4364bdd9fb2419f92f8f91ce4215bb68058be97b86889cba9cdadc5ea9181a3531b7822adfae26109c94798292d449a4bd10c4cc6b6a34c73c33e24d003943a183a64ca3a75546d26175a4b6aaf2af78cb33dfc861aeca5dd90f60cbbb1e013b8bb611a6fe8abd51262527490514768684829149fa7e7ff172b0ce44e1bac37609e43a13d3473370a604c8e5cb10e3b09731d56a9fabefcda507b2023bab7bcacaa161614f4aa98e13b7df81b4d4cd3715c4a780da1a52cad930d5dbce8b819a32180e8c6854182a3566c09373774a65ac662d2fa3074cbe0bd0f136e5c6c52414d75e3875", 0xf5, 0x40}, {&(0x7f0000000200)="3e10b24a52d9e3771828d7647eaf8fb6c6c3897025e9ca851d609658d072e964fd61d3a76208489ab234aef63eccad2b8eecd7546cc027a5f5916937db8579320f645472ea10aa7e6e930ebc104120c4c7c4674b9363c8da8bf1663aff2bd0d475906e1fd9ae9304f70380528a8458476a27140b76fc117d381180710f5a8afd53d1e82ff29c3b9a6eb9f2a994a33eac20ffc30125ed0b4d97ec48043caa131b9723aa5fca8dd0618b12dffb2d9025cb31f2b98e5a28fb71a9fc114b76d4bb48c9907a3eab2d466b4f16e363d58d8abf0744bddd5e808fb48c45138a868e81a9478a27930ea12e12347dd27f1babfd67982ee0c57abd3b3816", 0xf9, 0x6}, {&(0x7f0000000300)="13e813ee20fc092a9e1c3e983acd49ae0bd73a3acd3631359f61e3aebfbd2a05e58dd1a8d6e26c029610edf787e7b663e09280a5365ebbcc9ad93998825d781647e305b16ef472e94d5f9ca7c4217466031d0296b07f131f79859923d6516a69ba9ae9a979452d5e211a20cac143f60230b8f42bf8d5d3adfd27931220cd9a14af6fb2fd86fd85ae37d5ec5cd0b873a53384886b59d24a62ab0a4e6c2c27", 0x9e, 0x6}, {&(0x7f00000003c0)="90583f14d41f2a513ce456bc1bcaf60372e31734ed8884b2d882d444fd269856bbd6c5ce820b721732f3bc8355478be4aab803bd753c0aacdaa200468cc74f2758fe0ea5fef5e2ce67484520506f62a6e2e96283da819a64e7bbe0182f5fb62f19682b05bc3a1d59d4089869dd8a75507047b3b8b2d41d19efa117e6219be2bba85184007992b9898e48ab9f18a5df343f37852ccc77ad8bfa5e01c88cf8add5d966088ba5a92bcf67243d3a5cbb64eae372ed13eafc349ff21ab376b568556f93f62b4750ea17d36507302d430b", 0xce}, {&(0x7f0000000500)="73f13daba8f46404605734417085e1ac1dd2decdf8280187c41fbdada27a40a00cc8e249eb820987f6737b0450b8f5b9c75fad4ceb3f4cb829a3eb966ae3317a0f1f56221159e62b3aa4a59677da1ab53f12090b1fedfb58089c9568380fd64ef31bcca12f478e6c843a28204426bdaf1fd1aeea87c2ff098dec3c32a696fbee03318de183e068cab03af07744747463d6af2a8ab2edd3d1beb9df2a8a12271608b1f2141cd129e31c36a296db96ca9b15a9aba4aea95c", 0xb7, 0x4}, {&(0x7f00000005c0)="c9140318470b389036c7acb48163526c02fe4c92598862f72fa951726b10117c3cf5fd4288ec0637264e4adb60f30e110951823702e9a1268ab1f0368ba1c9968d2bffa9d4fd6bedbeffece2f1ff46615cacaffad8f30f8886e4a996b6ef0d0a5e1b45a02f57e43f0c063933132f97efdadc47d1e957b0efa00c1ea7f28e23c93e8edc9db117b6a6da3661a3e819f48bfe5145d1634d244112db56327a78437402adc760dfa31fcf5dae558f991a1670e4c2aac4d4404663cb16d7dd0c7283ef310b1c4bf82672d7a00f915c7c9572ba6b1b18546e713840fb33c1b3ac", 0xdd, 0xfffffffffffffff9}, {&(0x7f00000006c0)="ac5ff6eafa6a1475b6f0589433891fe4e5d1a026706f00e05a99980c07a5c1844da4f43623f22652605902dcbef6d280905058e0a52a53966ac5d5478498b07a15697a278f60818cd43b17397713561790846f15b1c39a4ca8a7c6c3de6f9c26a40087472694abdedd26c90f1fe488381da90a0663de20212884722dd3593af537f5d8157f927e", 0x87, 0x7}], 0x400, &(0x7f0000000840)={[{@session={'session', 0x3d, 0x3}}], [{@obj_type={'obj_type', 0x3d, '\x8esystemselinux.!%posix_acl_accessmime_typeuser+\xfe)trusted}em0[+'}}, {@subj_type={'subj_type', 0x3d, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}}, {@uid_lt={'uid<', r2}}, {@dont_hash='dont_hash'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@uid_lt={'uid<', r4}}, {@fowner_eq={'fowner', 0x3d, r6}}, {@fowner_eq={'fowner', 0x3d, r8}}]}) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r10 = dup(r9) ioctl$PERF_EVENT_IOC_SET_FILTER(r10, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$KVM_SET_TSC_KHZ(r10, 0xaea2, 0x3) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:30 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000000c0)=0xffffffff, 0x4) 08:34:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r2) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYBLOB='\\', @ANYRES64=r0, @ANYRES32=r2], 0xd) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$RTC_WIE_OFF(r4, 0x7010) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r5) ioctl(r5, 0xc0844127, &(0x7f0000000040)) 08:34:30 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 08:34:30 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno'}, 0x2c, {[{@mmap='mmap'}, {@version_L='version=9p2000.L'}], [{@smackfsroot={'smackfsroot', 0x3d, 'aead\x00'}}]}}) syncfs(0xffffffffffffffff) 08:34:30 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000000)=0x3fffc) 08:34:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x3) 08:34:30 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000003c0)={0x0, 0x0, 0x3e, 0x0, 0x0, [{}]}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r3, 0x806c4120, &(0x7f0000000040)) 08:34:30 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x200) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000040), &(0x7f00000000c0)=0x10) ioctl(r0, 0xc0844123, &(0x7f0000000040)) [ 1708.069351][ T26] audit: type=1804 audit(1588235670.928:353): pid=3452 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir333544848/syzkaller.AD7uBK/2053/bus/file0" dev="overlay" ino=16317 res=1 08:34:31 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/442], 0x18}}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 08:34:31 executing program 5: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0xc00, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000680b43026c26236925000400fe7f0300bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 08:34:31 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000000c0)=""/171) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x40000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r3, 0x45772000) ioctl(r2, 0xc0844123, &(0x7f0000000040)) [ 1708.503238][ T3473] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 1708.542673][ T3473] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 08:34:31 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/442], 0x18}}], 0x1, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @empty}}, 0x24) sendmmsg(r0, &(0x7f0000005c00), 0x40000000000037b, 0x0) 08:34:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) sendmmsg$sock(r0, &(0x7f0000000e40)=[{{&(0x7f00000000c0)=@hci={0x1f, 0x3}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="166a71edd6de7f5ed62570327a975dbe7044db29a0e5b495672c132be89348486238f794100cda1a4678635a280673ff5ac1e281a7d09b94d99508c8153d0163745450c1dcf793280260df2039068dc4b82135bacfef84b30d11965dbd198c21ad077754473109a86fd7ddd6c6cee7ebf8321ebff4d8a01a0c5432049e5905153d2bce62e345e858e87e21b1034ec5a413c9ff5c6d7b88e6a339f6cdb6ab73d6c630c13de0183fed83edf59c8e72863870ec978cc9c77e593e9c7d9c0067f0315fff7caa51c79af0d13c4df091862a", 0xcf}], 0x1, &(0x7f0000000280)=[@mark={{0x14, 0x1, 0x24, 0x971}}, @txtime={{0x18, 0x1, 0x3d, 0xffff}}, @txtime={{0x18, 0x1, 0x3d, 0x3f}}, @mark={{0x14, 0x1, 0x24, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x101}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x90}}, {{&(0x7f0000000340)=@nfc_llcp={0x27, 0x1, 0x1, 0x2, 0xe9, 0x8, "ec68de0f8188b63975d90127a6b1d7b8e3bd6be6fdcf4db283fa749f3b4b433649060c0f7f222bdcda6d4dda7747b31bafb04d674ea8f6e3a420ac1ebd18b4", 0x3d}, 0x80, &(0x7f0000000680)=[{&(0x7f00000003c0)="89974cf60ffb4817ef921677a82308533ceed22e3a39d171fc7d5bf0de33598b7975ccac2cffebc7574ad726aea5dd269077a5eec8", 0x35}, {&(0x7f0000000400)="a368eaf0d27e22e2a471773f9cf999f34e50b3f113cf69ced30d3f477ebac4c36eb0743dea8525c6afff30316b02fea76b3457888e009d89eeef2c3bd93565bfd51735eeee3da6ed1ab36e27ed07956dbf1ff567a350325b8ac58e3bdc68941472c95622635fc6c53eaa60c17590e696e49578070e3364097186a19791d5fac355edffb12e5e5396d87bb2b539a064522d7640be4d1ba98d1e6b639693ed0f882c9f6723b01bad4b2454e408845aab8fc49b397381089b80f19416c985219d2445ce07cc08155226b51bd724ab1fa11268f2f44f75fa938ac9d2dfae2f078f5824c9ac5def0c7e3059afed2df01cba784298123586e6fb6fc97bd941017c", 0xfe}, {&(0x7f0000000500)="eb73d9868ec5172c1e3b5d0ffd5f4bed281bf70168dce0fb30932547144ee12458f922c8f0a5309dbaf9377a9c7ab89b0fcb81921d89c320b4156e5c3a64e1ec538c4006afb1a1d7b4934005d992d33b5efed928e40b5d988d893558af457685fe0c785598ecc0ce10fdff2873f55edcf12395bee1fcc62c2fdcbfc0f13b375e7f8549435c23f58f9bed1d8fd7dabe598808910aae4ee754702aa4d5c431c00dc44f251daf8fc3bc864fb6754905f8d6a2a796d40de560a1404072f889a5fc", 0xbf}, {&(0x7f00000005c0)="f553a70a1c47c3e28010444b12944b267457ab08fc3fe2cfc38c892e239a1f2c69287621393ba08ac36c9aed8c27727c305863acb97c9de63734fc2c399a6d74eca2d3c173b77c9689f24fe30e70b5ce17fa32ac8330e0847fd581809eaad570025fa49d66774827a2208f2c3e733bcfa246d144e21f6fe933714b0e7736f7ffa9b4eba80239ed61416d4802bc2cc37a3be5e4d541187ca35be581d7363b254ed0584a", 0xa3}], 0x4, &(0x7f00000006c0)=[@timestamping={{0x14, 0x1, 0x25, 0xffffff9c}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}], 0x30}}, {{&(0x7f0000000700)=@sco, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000780)}, {&(0x7f00000007c0)="0d1ae3a8acc65c6047c2bf98a76bb607134ae1e512e5bbd7c752f597b0d58e76f6cfb19c689ac39818ac6b31f0df", 0x2e}, {&(0x7f0000000800)="76500b19894bc22b1f0a5d78c12cc40bf69ad2230b0102b503de208a92a66cb229b8b17ba3e95b74550b07a0ff93fc54d2ab42e077f2970963f1db5c99dbdd7985d2043fa59f361db17b221a2c8f952c4c05aed00e61a56b92df8bf1d5d4e0f5f53d54b308ce461caa8f7329dc7882d72d4c59629e07052f9e7794e8919e25e6fcf22e663857f756aaafe750082098bfaec5019d910c9dd9502cc3500f492c8690b05b717e122e62be2d10c1a79f9d00c9abfb015f53d9b35945ccc45e561d5039352bc2e06235143a7ed3c7ecc05bb910eeef057ac745d21734a5d273dad2c02ba3a7c861dbcbbd8227a185faf8f60ec2fb", 0xf2}, {&(0x7f0000000900)="78fcdca0e5c8d20ed3689edbda0e35f624f8f1c7f1e2b6efeb7c818b6211d92a864aea9f14683a69e4c183ecf261ff52e7c1c3a73f167e0918f0b00f4cad40169106ea4c30c960290825060321939751a2966dce94b1e920e901fb291496c0c6f556ac66b674f8bcd425693a316650114ed39df537dcb95679ca349dff5a9c77ea4f5660f5a2077503ecda82354999456eca91b9cd9a2f07be084e5d1e2c6a07c21a63f1973c0fc38451f0225a7f7e3a7844d1d57c655ebe8435cf5a512312ee149c20b2a23c81", 0xc7}, {&(0x7f0000000a00)="9733762e2be2e4d3af34dae3769acf587df4d79ba20b080556a466bc4702bc62a18a54d00e7463fab61d26abdcca738487acd3a6e1b5c21d380584e3cd497433dcf2983d9b396ad4e15e771b03f85da4c1e9a28add45c44a27e36a85a9eee00bc440f322dfe7830104d7d678788b97f2dc67949e275cb32f838240e68135112b3a92f55f92fcee5859e0e3e19fefa0fff4b89f892e5ae9ba43d9ff8591ec4ddc774b342d1f0c892175b6c42e352581df1b040c55715214", 0xb7}, {&(0x7f0000000ac0)="15c16f60c32bf3ec4e7bfe85d25fa4626896a19a7158bf85c516c18bdc772d839529340ae5388d20615ed20a3edfccdf13b1689e58b09df6d12b8ddfe0e3d7b1616e3b329f792a0dae042be0343046b025cc19f9f94ce4e48dd8cc33e7147126c9c37515bfb55570233dd3f9035eaf058bb7c4679b7b11678cf2621b", 0x7c}, {&(0x7f0000000b40)="e2e176bb25f6f91437084525f3e425db6615458a6ce775fd87ee999def131d2e262b3c795a15aeddf615656a3f7ad985a6b731726a4a991cb230f99da62d5519397ca9eb535e581d800f", 0x4a}, {&(0x7f0000000bc0)="2770b2", 0x3}, {&(0x7f0000000c00)="e17a2b1fee3615b2260bf8caf83ea8b5f073583edacec6d4805252da8234bbb6747d69ce68da5c0e58a55774c08a1fff981ae705cb0d650ca85914d7ab169294cb8750733b409a8f918f8bbdabd52bc8bfaabf785ce0195c6764224a46c1347e4a1d0be061a1b62224c761ea4683530c6e3cc3c2eacf5c213ddcb37dd80e8d1ac4b4fdd3172a674a7b162f8b913c522d411de6d3cf1a2e261d3bfd79ce3fc1f8cb331d0d12739d8e459614664f46419b7a48b98c9e6be60a2dda60e312c7483f343f5ac553", 0xc5}, {&(0x7f0000000d00)="34398f05d87ea296bc00237fa973b51a7c82c2c352090aa2d648", 0x1a}], 0xa, &(0x7f0000000e00)=[@txtime={{0x18, 0x1, 0x3d, 0x9b}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffbcf}}], 0x30}}], 0x3, 0x4000050) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) connect$x25(r1, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='k\x00', @ANYRES16=r4, @ANYBLOB="ee0d0018012b13dbdf25070000000801804000000000"], 0x3}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f0000000fc0)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000f80)={&(0x7f0000001000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000427bd7000fddbdf25080000002600070073797374656d5f753a6f626a6563745f723a68616c645f63616368655f743a733000282c934e8af181efe7aa00000500010000000000"], 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 08:34:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) 08:34:31 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="152f831624adf97ced79ed4f673104c7c9f9bb2d157caae4278f7fbca621a5ad2ce6b9cecaf7c85d9edec062d2af8f8acfc30ad50c125bedcdae39750d1426eab1aa006e5ef09d3a0f6935096c9c79696b6933a023dae45d56ca9e0f68dd273672dd6d51d6fe020dd68dc22813249c9e572851d638f8b694e26db1d5abf7520e2fc74aadc6aa41232d145d28118c732b32df61b61a1969c2b17e253666be7435b92d3da61c80ade30a8f98f2dcab41c7a56d8136d347f00c7af8b01b4f49a0314a8a136c71"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:31 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/msg\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 08:34:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x3, 0x12, 0x1}) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000100)={{0x29, @loopback, 0x4e21, 0x1, 'sed\x00', 0x26, 0x1, 0x67}, {@loopback, 0x4e24, 0x0, 0x0, 0x4, 0x5687}}, 0x44) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:31 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000400)='./file0/file0\x00', r0, &(0x7f00000019c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 08:34:31 executing program 1: prctl$PR_MCE_KILL_GET(0x22) r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x900, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='\x81\xee\x00', r1}, 0x10) r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x88) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:32 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xaf, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 08:34:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) inotify_init1(0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 08:34:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:32 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xaf, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 08:34:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:32 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x7, 0x5844, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trus\xac\x84cusgrV%x:De', 0x0) 08:34:32 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8ae42) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r4, 0x605, 0x0, 0x0, {0x4}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x28}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1c, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) r7 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000200)={{}, [@bcast, @remote, @rose, @rose, @rose, @default, @null, @bcast]}, &(0x7f0000000180)=0x48, 0x40000) recvmmsg(r7, &(0x7f00000000c0)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/250, 0xfa}], 0x1, &(0x7f0000000340)=""/120, 0x78}, 0x3}], 0x1, 0x10040, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) 08:34:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$IMADDTIMER(r2, 0x80044940, &(0x7f0000000000)=0x14) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x3}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0907000000000000000001000000d6f2a65697d7c7e814a30a010000005b9c142a7f0fe758ed396e4e09207eb57778db7a235e27020fe70fe0b1f91f77b6d93ca24f43edea2fea0ccc368586a9b14f19c96fb49dc4bea2f7c3c1a3e30b8b9d620363df502fd7b0a70120125ce0941abddabc883514cbf327ecf95d4cfcb2d5f60100dea3ab23cf60454a33eef70c2c2f486d5ede29ea2a6c03381cc4f4"], 0x14}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="080027bd7000fddbdf256b00000008000300", @ANYRES32=r4, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB="08000100010000000a000600aaaaaaaaaa3a00000c00990004000000ffffffff0a000600aaaaaaaaaabb00000c0099000700000003000000"], 0x5c}, 0x1, 0x0, 0x0, 0xe0}, 0x8040) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:34:33 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sched_setattr(0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0x0) 08:34:33 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e20, @empty}}) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="da"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0x0, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000000)) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x2ec281, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 08:34:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x101000}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x2000, 0x201e11}) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000340)='lo:\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={r1}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) 08:34:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req={0x1, 0x80000001}, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:33 executing program 4: r0 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) write$binfmt_script(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x8010, r2, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VIDIOC_QUERYMENU(r4, 0xc02c5625, &(0x7f0000000100)={0xb8, 0xffff, @name="7466f63a4fa91b968b8b7b79e2e298beaadc4222d0b90242396c4dc4a071e1d4"}) ioctl(r1, 0xffff, &(0x7f0000000140)="7222361691e2166ece2f92865b41097f01dc3c8eae75699d96b224e33b53a12800794af7d22dcc25b627883492a17fb9f0bef7ac2923445b08597eecf92b9f3143fea008ec9258abce7926f02171a9f4cf453792294d34880bf34226a1c95523842405d858b1b471c68573189942b9680811658332d7c07fc5656291eb06c33ae409dedc69ec77") 08:34:33 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001340)='/dev/hwrng\x00', 0x280000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000013c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r1, &(0x7f0000001480)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x3c, r2, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr=' \x01\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x801) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000001300)={0x8c, 0x0, &(0x7f0000001180)=ANY=[@ANYBLOB="0d63000009631040010000000000000000000000000000000563044001000000096310400000000000000000000000000000000000634040020000000000000000000000000000000000000000000000000000000000000068000000000000001800000000000000", @ANYPTR=&(0x7f00000010c0)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000000000000000000852a747001000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/21], @ANYBLOB="15000000c08fcc8e19b29ada000000003700000000000000812a747000000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'/4096], @ANYBLOB="001000000000000001000000000000002200000000000000"], @ANYPTR=&(0x7f0000001140)=ANY=[@ANYBLOB="000000000000000018000000000000004000000000000000"], @ANYBLOB="096310400300"/20], 0xbc, 0x0, &(0x7f0000001240)="78343dccde294470af0982d5b56d00a56ea85eeeb7b3441a77c4083d24887d2b7a9fc014590ed3978890bc03bc919cd7e04fb382b65c128d1b55e22ecdab982a9c30f990b2a417eecb2790a29d22f2434c85c3a692af9de4e865c076b4005d375166c3149fc694c82d9b39f0e54836ddea7ce40e96d941be6cb73238b69ee21bd294aff248bbe2bf36b148e54b22087f73a0a5da0f14dd583a0f7b49c55a7ba9af79d4ad4e7aca6530799216f4f454eeb1d65b07a7630c65f7c85a74"}) [ 1710.954747][ T26] audit: type=1804 audit(1588235673.818:354): pid=3580 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir896000441/syzkaller.PXNuDh/2427/cpu.stat" dev="sda1" ino=16161 res=1 08:34:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x541b, &(0x7f0000000000)) 08:34:34 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x4c000) r1 = getpid() bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='me\xf7\xffy\b\x00\x00!0w\x00\xf2\x1c'}, 0x30) perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x48c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) socket$kcm(0x2, 0x0, 0x2) socket$kcm(0x2, 0x5, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000c00)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r2, 0xc0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r3}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r3}, 0xc) unlink(&(0x7f0000000000)='./file0\x00') 08:34:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x29f9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x47d88aa7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000280)={0x0, 0x0}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 08:34:34 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x0) r3 = msgget$private(0x0, 0x0) msgrcv(r3, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, &(0x7f0000000000)=""/36) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:34 executing program 1: r0 = socket(0x29, 0x1, 0x9) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x804) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) socketpair(0x2, 0x6, 0x3, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xa0, 0x0, 0x100, 0x70bd28, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x4004010) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x4) [ 1711.687236][ T3605] tipc: Enabling of bearer rejected, failed to enable media 08:34:34 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@generic={0x7, 0x3, "ee"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:34:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) 08:34:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20\x00', 0x511802, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x179ac0, 0x0) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f00000002c0)={0x7, 0x8, 0x4, 0x200000, 0x6, {0x77359400}, {0x2, 0xc, 0x7f, 0x7, 0x4, 0x0, '39Rm'}, 0x10001, 0x2, @fd=r2, 0x6}) write$9p(r1, &(0x7f0000000240)="eec78ec63f590156bb8adca3b127e2c757d91a2066edda51ebd6b47369806ef702531ad000646c67c1799045f89781c311cc2d82426265029d591e", 0x3b) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r7) lseek(r7, 0x10001, 0x6) sysfs$3(0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f00000000c0)={0x2, 0x2, 0x4, 0x40000000, 0xdaa, {0x0, 0xea60}, {0x3, 0x0, 0x8, 0x5, 0x5, 0x1f, "5efddfec"}, 0x800, 0x0, @fd=r6, 0x5, 0x0, r0}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r8, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x7, 0x1, 0x401, 0x0, 0x0, {0xb, 0x0, 0x9}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x44) 08:34:34 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@generic={0x7, 0x3, "ee"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:34:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r6, @ANYBLOB="0a000000000000000800000007000100667700002000020014000300632e3665727370d6eefb394d33f2dc616e30be9817a471c9"], 0x4c}}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') bind$xdp(r2, &(0x7f0000000000)={0x2c, 0xc, r6, 0x19, r8}, 0x10) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:35 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@generic={0x7, 0x3, "ee"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:34:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)=""/41, 0x29) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x8, 0x8, 0xff, 0x0, 0x0, 0x2, 0x420a0, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040)}, 0x10002, 0x7fffffff, 0x2, 0x4, 0x4, 0x5, 0x7fff}, r1, 0x4, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}}, r1, 0xffffffffffffffff, r2, 0x0) ptrace(0x10, r1) 08:34:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) pipe(&(0x7f0000000000)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x2ec281, 0x0) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 08:34:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:35 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local, {[@generic={0x7, 0x3, "ee"}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:34:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = open(0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r5 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r4, 0x400443c8, &(0x7f0000000680)={r5, 0x7fff}) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r6, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={r6, 0x9, 0x5, [0xf5, 0x0, 0x7fff, 0x4, 0x9]}, &(0x7f0000000040)=0x12) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000200)={0x40, 0x1, 0x0, 0x1, 0xed}, 0xc) r7 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x7, 0x8c000) read$FUSE(r7, &(0x7f00000013c0), 0x1000) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000140)=ANY=[@ANYBLOB="00f067a5ca74d8afab8726da877a4bad2c0cc5e092a5b970ecd9165aed9b25032e19faff95493902212406a77b0537f4c041eb6ad581026b76ccad1836beaf"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:35 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 08:34:35 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000000)=0x6, 0x8) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:35 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 08:34:36 executing program 1: bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x4) 08:34:36 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000000)={{0x3, @addr=0x5}, 0x8, 0x4, 0x7}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_pgetevents(r4, 0x7ff, 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={&(0x7f0000000240)={[0x7]}, 0x8}) write$binfmt_script(r3, &(0x7f00000002c0)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r2, 0x0) ioctl(0xffffffffffffffff, 0xc0844123, &(0x7f0000000040)) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r5) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000000380)=0x401, 0x4) r6 = dup2(r0, r5) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f0000000300)={'filter\x00'}, &(0x7f00000001c0)=0x78) 08:34:36 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) 08:34:36 executing program 2: 08:34:36 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f00000000c0)={0xa30000, 0xffffffff, 0x101, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x980929, 0x5, [], @ptr=0x5}}) r5 = openat$cgroup_ro(r2, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="a4"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x206000, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008000}, 0x4884) 08:34:36 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xa}, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 08:34:36 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x8) 08:34:36 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x7, 0x0, &(0x7f0000000040)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r4 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) fstat(r4, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) mmap(&(0x7f00000a4000/0x2000)=nil, 0x2000, 0x3000006, 0x30, r3, 0xb4b67000) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:36 executing program 5: 08:34:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0xfffffffffffffd09) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:37 executing program 5: 08:34:37 executing program 2: 08:34:37 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000000000)="da", 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file1\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x4) 08:34:37 executing program 5: 08:34:37 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="76c50f6f5d2ba456c79bc152e169a430650a286bca04d193a5c6b3195768f0ed27d49a200b0681d77ab0e5cb"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = dup(r4) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r6 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r6, 0x800000c004500a, 0x0) readv(r6, &(0x7f0000000100), 0x0) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000000)={0x0, 0x2, 0x4, 0x100000, 0x8, {}, {0x5, 0x0, 0xda, 0x8, 0x0, 0x7a, "5f4ba24a"}, 0x1, 0x3, @fd=r5, 0x5c9b7999, 0x0, r6}) ioctl(r7, 0xc0844123, &(0x7f0000000000)) 08:34:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() bpf$PROG_LOAD(0x5, 0x0, 0x0) 08:34:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) read$char_usb(0xffffffffffffffff, &(0x7f0000000400)=""/202, 0xca) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7ff, 0x2800) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:37 executing program 2: 08:34:37 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="af995c"], 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$PPPIOCSFLAGS1(r4, 0x40047459, &(0x7f0000000040)=0x4411021) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) signalfd(r0, &(0x7f00000000c0)={[0x35f6]}, 0x8) 08:34:37 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = open(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f00000000c0)) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x4000000008) 08:34:38 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{0x7, 0x0, 0x6, 0x4}, 'syz0\x00', 0x19}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:38 executing program 2: 08:34:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300b300582b021b254a98e32df731ce55ffec32b071a4f206399345a10b1b4ac2262cf20b34ed32531e57038f858250cb7eadbd606c66b075258defc041b3ed0d28f82cd342a5f8278004d41bca49e64fa789a595b5355abdbb82c2bc9d281a6b8bff2d21ae6fcf60afbad5f66a3619d4c8c80dc5f04c134b72d4d4a40d01d237edf96d496d5d72a0d2860f7022653e35784ac4ef237c369521600ac15337d42326781dc21c3c2a7c2e50db26aac194dd390e656d4b7f"]) bind$alg(0xffffffffffffffff, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000000)={0x1ff, 0x97ca, 0x5, 0x8, 0x0, 0x7}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_CREATE_BUFS(r6, 0xc100565c, &(0x7f0000000280)={0x0, 0x2, 0x2, {0x2, @pix_mp={0x43f, 0x200, 0x30383653, 0x6, 0x9, [{0x80000000, 0x4}, {0x3ff, 0x1}, {0x10000, 0x8001}, {0x6, 0x8000007}, {0x209695, 0x5}, {0x101}, {0x9, 0x82}, {0x0, 0x8be}], 0x7, 0x80, 0x0, 0x1, 0x6}}, 0xfffffffc}) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000000180)={0xbf, ""/191}) 08:34:38 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet(0x2, 0x3, 0xa3) setsockopt$inet_mreqn(r2, 0x0, 0x5, &(0x7f0000000140)={@multicast2, @dev}, 0x3) setsockopt$inet_mreqn(r2, 0x0, 0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:38 executing program 5: 08:34:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:38 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r5 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, 0x0, 0x0) bind$alg(r5, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-aesni-avx2\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:38 executing program 2: 08:34:38 executing program 5: 08:34:38 executing program 5: 08:34:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0x2400100, 0x5, {0x0, 0xea60}, {0x4, 0x1, 0x21, 0x91, 0xff, 0x1, "4a74f929"}, 0xff, 0x2, @fd, 0x401, 0x0, 0xffffffffffffffff}) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000180)={0x2, 'team_slave_0\x00', {0x200}, 0x81}) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x7fff, 0x400) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r5, 0xc0945662, &(0x7f00000000c0)={0x30, 0x0, [], {0x0, @bt={0xffff301c, 0x10002, 0x0, 0x3, 0x6, 0xe3, 0x10000, 0x851c, 0x401, 0x1, 0x3, 0x3, 0x7, 0x3, 0x5, 0x22, {0x7, 0x101}, 0x1, 0x8}}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:39 executing program 5: 08:34:39 executing program 2: 08:34:39 executing program 5: 08:34:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r1) ftruncate(r1, 0xfffffffffffffff8) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)={0x3, 'veth1_to_bridge\x00', {0x41}, 0x5}) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200080, 0x0) syz_mount_image$nfs(&(0x7f0000000180)='nfs\x00', &(0x7f00000001c0)='./file0\x00', 0x6, 0x2, &(0x7f0000000380)=[{&(0x7f0000000200)="e0510784e664fc3664469d55fc76c010d7e993a041a7cf4dddb0a8220ed4aad20521b94214d7135484c32a3257344447b7fc2c2730a52b16573e500285a9f3e816194096eab7130f93fd6304a1bb51c694071a10ea3702055bee1b773b787975304b8144aebc393d45150107490ff30c181af9e27b23cc64dea0bdbcf543bd792275b5be3d7f40f172a56f71d865fb1751e2bd3c6329473d2d6e8e84a3fedea0ec66daf2d8d094cedf8a27961df18b8e6e7f1e87d97e222f60bd51ecb3c60d132dfe70e7f1ab7aadda6abb3d740c0347", 0xd0, 0x2}, {&(0x7f0000000300)="fbae8102cdc6aba36062e6e2b5230baef32ff93dfc44fa40eb66f10c39811d4f1cbf44689d6b79e54d49cb377b9a094778da646290c82f547c94e41661cb02d62cb93ba7f76f99de677f3a5b8ee83b3126a570", 0x53, 0xe168}], 0x30044, &(0x7f00000003c0)='/keyring{ppp1@\x00') bind$unix(r2, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xdac5) 08:34:39 executing program 5: 08:34:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:34:39 executing program 5: 08:34:39 executing program 2: 08:34:39 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x80000, {0x10}}, 0x14}}, 0x8800) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_G_AUDIO(r5, 0x80345621, &(0x7f0000000140)) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r6) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[]}, 0x1, 0x0, 0x0, 0x14008000}, 0x48010) r7 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000440)=ANY=[@ANYBLOB="b950fdb2882e4b9e4acbff"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r8, 0x0) ioctl(r7, 0xc0844123, &(0x7f0000000040)) 08:34:39 executing program 5: 08:34:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:34:39 executing program 5: 08:34:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x3, 0x7) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:34:40 executing program 2: 08:34:40 executing program 4: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, r0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)=@secondary='builtin_and_secondary_trusted\x00') r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0xfffffffc, {0x0, 0x0, 0x0, r8, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000240)={'batadv_slave_0\x00', r8}) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000200)=0x2003) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r2, 0x0) ioctl(r1, 0xc0844125, &(0x7f00000000c0)="c6bd4cec90b9087ceebebaf4e290871086fcbe1bd0f2ef1a17e0c0b0b4b32209f1f628d6f3d480823c4a97b3b4d0a5cd27a6904fe4dbf479ebbd747fcf0a528d6a1d2496bcb30cc38ef30c616ca1b9e09b9925bd412f8ce5f1e14b2b1ec3161885bb71cc9268ddf9292264059ab041b76a90f53cf0ad4d7654cbe2394e097eb88283fbb72c3f8ed7ced325fcd77eb0b6645d6bf0") 08:34:40 executing program 5: 08:34:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:34:40 executing program 5: 08:34:40 executing program 2: [ 1717.508195][ T26] audit: type=1804 audit(1588235680.368:355): pid=3802 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir896000441/syzkaller.PXNuDh/2439/cgroup.controllers" dev="sda1" ino=16311 res=1 08:34:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 1717.660273][ T26] audit: type=1804 audit(1588235680.398:356): pid=3807 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir896000441/syzkaller.PXNuDh/2439/cgroup.controllers" dev="sda1" ino=16311 res=1 08:34:40 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="00e823ef5e965e5e94bd7901f349b150d5b274019b1d7b523263d2aa57a8f44cbb44e674d06c36c38dbf378086074c3dfe1b7feebcc59ea7851e8980ef273600a342d64cdabbe3c696e6eb831e6c1331047e4c01fb2c1fbc8c1a0f8328c427c9162fd2932e89006cf133c0af494a12d9c55ff5fff1cb29375b3026c0120bb883545a7a64c9c9964f29b7dc8dc356e35939fcab4e0de3c1b6275ebb76f71cff834d82c157dc"], 0x1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:40 executing program 5: 08:34:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:34:40 executing program 5: 08:34:40 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='Z'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) sendmsg$nl_crypto(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@delrng={0x10, 0x14, 0x10, 0x70bd2b, 0x25dfdbfd, "", ["", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8000}, 0x20040090) 08:34:40 executing program 2: 08:34:40 executing program 5: 08:34:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:41 executing program 5: 08:34:41 executing program 2: 08:34:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/nf_conntrack_expect\x00') preadv(r0, &(0x7f0000000240)=[{&(0x7f0000000000)=""/51, 0x33}], 0x1, 0x33) 08:34:41 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r1, 0xc00464af, &(0x7f0000000040)=0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x8, 'ife\x00'}}]}]}, 0x24}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r6, @ANYBLOB="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"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r6, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x8, 0x7ff}, &(0x7f0000000200)=0x90) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r7) mmap(&(0x7f00005d1000/0x4000)=nil, 0x4000, 0x0, 0x100010, r7, 0x2f0b9000) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:41 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x17) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000000)=0x7fff) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f0000000200)={"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"}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:41 executing program 5: 08:34:41 executing program 2: 08:34:41 executing program 5: 08:34:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:41 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1c496f4d4bd10000006a"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000000)) 08:34:42 executing program 2: 08:34:42 executing program 5: 08:34:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) syz_mount_image$erofs(&(0x7f0000000000)='erofs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0xa, &(0x7f0000001680)=[{&(0x7f00000000c0)="2d733c8bcbcfc4831224ed2a9e2daec105532d2836edb5706b01abf3251f4db0f16a67c38d32bd07e7887b447ec08aaad4db14640dd4b2a32c65934856359119486e31b5a94b68d0490b30d49494fbb668d6f0c9852a73a35c335d98a2d6caa3452a194869cca90d7378e14c9bf8c8df5df69c4c909a990238cf44a3487c6da72e8ae390f557e516ee3104b3858070ec693f119649b6fd73a6d6dd8490977b6509637a1f1ed8360a0c9f36f9f9fb60fca4af0c672f6ad4d28bb59d8a248f0c33357c01d636094b886fb5aa1a9b39d737e8", 0xd1, 0x8}, {&(0x7f0000000200)="83c592a0d5c0c180bfbb6ba2f1fdef2b095df295886a8095befd985dfe6c261b2e04cbacd2cba720805d74748bdd74e5b582870f4753e04dbddd25137bb1fd38560a5f2d31be3db39279b8e948e78f75d80d672402dab3c03cd07dbe28cefcc44ea3669f0b6e0e2aa972320a40bbc1f1069cd7a45330ad422a1cafefb088ad4396cc14cb15f13d901953759f4a056ad895b8185f129250ab43b09ec0ce4d7a7d396473696576560f548d0ceea8c4db991c0ef552d211d1fdb05624bf9121d96a903a03784733e5eeb05505dca348a5ce350b5db17221806a181fd84142e2a60065c9cf6b5d0a365bb734b7fced742d5c64", 0xf1, 0x9}, {&(0x7f0000000300)="74fb7e10558128bacb684f3268399b887ff2f9dae69356c386c7b3fc", 0x1c, 0x9}, {&(0x7f0000000340)="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", 0x1000, 0x100000000}, {&(0x7f0000001340)="52b7deaae886fb3761388bf16c0dae8a0f0995c01fa80e3035117820a441eb97ab56c6653bbc91925b874b869d7459889c6a09142859b71092ed42320eab6c925c49ac11d089b1200bb131ba07287d41e5b3d086569f8f8c86374c281d1d41d06c6e5a21887f96fe6072d2c087ac8106bd93bd0b295f4567c2", 0x79, 0x7}, {&(0x7f00000013c0)="58bac47cce16fb40cbc7fc750371895f5cdde76eb70666ecb063d544a0eae549cef88a101ee9f9a7fa3877fbf2b86e8b70276423aebcba3e36c2798018d1aa5ba50a1f70326873fc59203f5b3ecf8a84960d460f60abe3cd0955ce3de0b8c83608cc3b13f8e93e421854eb156eed9a9e21d299e60b9caa6ff2f3b9282fa2d9e4c7db821888975ed1cf3e837c6eb88c4bafb7c65ad069197e", 0x98, 0x80}, {&(0x7f0000001480)="ddb2f164d8aa6a6a50eb0fc5ef92e3297f7e7c153a3f20061215cd24cc0b549526850e2416479134faa6268903f8ec264a1f78c3373ebc2994c8635f79669c23fa1563e9490880d43e7c", 0x4a, 0x818a}, {&(0x7f0000001500)="df2bebb83952711755939d051696f47bee9c2e07cecbdc2f1519da1cb133a594ecad86525f4b16e8f5707be2475b69f01d4968348b2c1782c5a27d93bc635dc1263c58202fe534ae387aea0092192c6e8580edbc6e734253643bb37b3378cf1865658e9c7845c1ad51509e69f84b30a88a443ae759b66359ce2eb1ff6c27d4701cb69b9a9aab3e9267215c4b5db0bb25017db16a1b8a6c86ec1737bbc059bfe1486abde624cf74601c2a2351c1a7cec4e2f28e5f7e32f6804591", 0xba, 0x5}, {&(0x7f00000015c0)="5e66f0157d1e3cd7326caab4e1f6264cc5fb0728ff78e3145c0aa2643db6de102fb69b63168ad57c4aa404f508ffbe6f9ff4b48634710d0376a6b9bb350cf8793d914c5e21605f80b1cc580fb75ca14d3bb3", 0x52, 0x98c}, {&(0x7f0000001640)="3fefac8c808a7039dd7748c17262872e81bc57b4f85fb70d67", 0x19, 0xd4}], 0x401, &(0x7f0000001780)=ANY=[@ANYBLOB="66736e616d653d2c7375626a5f756465762f736e642f70636d4323442363002c6b707072616973659ffe5f747970653d696d617369672c6f01d843356f6c653df66e6f646576262c736d61636b66737472616e736d7574653d707070305e5970707030038cae323f0678d65e2c6f626a5f726f6c653dca77726f75702e636f6e86edbb166c657273002c61756469742c726f6f74636f6e746578743d73746166665f75"]) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:42 executing program 5: 08:34:42 executing program 5: [ 1719.490945][ T3873] erofs: (device loop4): erofs_read_superblock: cannot find valid erofs superblock 08:34:42 executing program 2: 08:34:42 executing program 5: 08:34:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1ec6186bb25105846bb9daf8140691bf7ea1b83fb9b43058a151c8fb378cbbecd415afdf6e39"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:42 executing program 5: 08:34:42 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SNDRV_PCM_IOCTL_LINK(r2, 0x40044160, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r3, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:43 executing program 5: 08:34:43 executing program 2: 08:34:43 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="5c0d1cab4c02cea8f17f239b31c9d59be4278053209b0143d0cec339bba89870f24759143c722a39e7b10795991cb5543875fca962c180ec9c7d00353fde55ad277f85abbd1dcf4733572fd9252abdc321adc392ed9c1abd7366f8ad15b2bda6f6272cde7c6ab8c091e552afe722a667af7afdadd520c528ce4b46df5be5de8fd2be91225afcea996cd09b4cf1da24a7db97644e6e0fc39eed12d3b18a8105d345b109384325b3afe73683e168fa1080e60f6302add6540d9918f641237a502824d55c2164d8bbf59a1d"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:43 executing program 5: 08:34:43 executing program 5: 08:34:43 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x0, 0xcc, "f6373af7df18f486772345c2810f3f1daf79a942de909361eb5e3e3b40a25d3249aefa661f85e9683524c036f042c58223cba5afa0d80f73255a886f042a39ef7f40d623a44e1077e0e1239e3cb24ec1b30835ac621c7a8f1c5376b18d9980637998b537c42647d37cd5c52da5462e9906ec1869f9765dd03c33f0ec89de04fa01ebd022cdddd3d21bc8c5fda95bc95a0c57aa1047f44f0210d73312b543470866848a2771bf5f9ad12c431b690eaaeb2a85a6ff23a3936cbb448a6c091753fd5c6d6cb8c5e5ddf2a41dde63"}) 08:34:43 executing program 2: 08:34:43 executing program 5: 08:34:43 executing program 5: 08:34:43 executing program 5: 08:34:43 executing program 2: 08:34:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:44 executing program 5: 08:34:44 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYRES32=r2], 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000240)='\x00\xec\xff\xff\xff\x10\xae\xaa`BD\n&\x99.w\x10\a\xfd10\xa0&\xaa\x8b\xa8\x19\x84\xa8\xf5R\xfa\xf6\xe0\xb0W\x02\xa6F.<\xae\xde\x10\xd4>\xef\x97,r\xea\xb4\xa4\x86!G\xa0\x03)\x17\xeav\xb5)\xc1\xe4\xb9t\xc4\xbeLH\xb1\\\xadU\xb5\xbd\xed\x11\xc6!\xca\x9e\xd4\x9a\xde\xf8v\xdd#') ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r6, 0xc0884123, &(0x7f0000000100)={0x0, "959090430ebca0e5091dd0ae4863b8eda0c10203d7aef257fdc7c85eac6d58296096a9a03ec2a7f00c3a4f3d09ca6bc058547667ef9fa4879970129f832409ec", {0x3df4, 0x6}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 08:34:44 executing program 5: 08:34:44 executing program 2: 08:34:44 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="c3e19067d87e8b2722fe3e0b4aca135928fde97d154fbbfb482a5b16441f9a69c33c2566b4ad1adef9c71ffff16a682737b7e6002418c01c3015e9b9860fa7317c0a20f3d17e1871922d11a36524fd2638fb84be44cd4a0912b2dd6351a60289123fef5c60ba8a6f2365344e44a5b29068767130d1feb22309233c7ff0ee8d4a20948a32c8d8395784d1d6855ce2244abb3074f3819c5768b38a549545d109f10b793dfb15b8cfefe73f77860a481a3cc5a7d4c3300c52"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) dup(r5) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000000)={r5, r7}) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:44 executing program 5: 08:34:44 executing program 5: 08:34:44 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x20010, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:44 executing program 5: 08:34:44 executing program 2: 08:34:44 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r1, 0xffffe000) ioctl(r0, 0xc0844123, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000040)={0x0, 0x8, 0x8, [], &(0x7f0000000000)=0x7}) 08:34:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:44 executing program 5: 08:34:45 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r6 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7a5527b2c46a7586411a8defcb2f27c1b16431eaf7a7b365e5cf4edcd6d5509f59c98e25eb643fd1f5bee61d4fa287fcf7ecfe41c7149511c47d6ca6e45f124d0aea05d154c6da386b632f5c12af6d88913e4f208685733fa994cbde21d20241d8ae4891775446ae48759c789f40b7ebd7a797fdc3211bd2c19b46c571a3b0f6622bea9dbe94bdd9e1d01c2f0351ae8570732d7576b0e419bb16d5913a826c5b24be7b263aafdf128b4e06d323fa3972975b07e95ebd4ec12e362cb39fb7bacc6ef9e43fa900100f5fa2f0c071df7634bb4bc69c1c26a779b792cd91fd9294478a50ad02be1329e152235e67e2218c09c4e2", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r8, @ANYRESOCT], @ANYRES16=r6], 0xb) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r0, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r9) ioctl(r9, 0xc0844123, &(0x7f0000000000)="f7c77b06b36aeb4578be8abe924d0e6f4bca2af5402cad2d550d16fbac29c0081107a099c4e9c1a7a8a894e9c58df3667cb3f0df869ce7d4c64f3bafdec3869e532d7e42f9d9e367ce5d4cbfe4487ae4c771eaaab9217eed76a68367a96d45e25e6132162a62f380") 08:34:45 executing program 5: 08:34:45 executing program 2: 08:34:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r1, r2) r3 = dup2(r0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, 0x0) 08:34:45 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = openat$cgroup_ro(r3, &(0x7f0000000000)='cpuacct.stat\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r4, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='h'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x1, 0x20, 0x20, 0x78, 0x1, 0x5, 0x1}, r1}}, 0x120) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cachefiles\x00', 0xa40, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) 08:34:45 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="21ab078b9aedc3dbbc78a03ee46bc26bd1573bd8846f4df6a373fd0050c2b67e318e19b23f524ee2343d6d9528568ddecf32940000ffffa31bd0c4ffa208181163b6ca9a6200ed91a48ad2bfa89f"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x1010, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:45 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x2, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000340)={0x7, r3}) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)={0xd8, 0x1403, 0x20, 0x70bd2b, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'veth1_to_bridge\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'wg0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'caif0\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x40001}, 0x20040804) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r2, 0xc2604110, &(0x7f00000000c0)={0x1ff, [[0x5, 0x10000, 0x3ff, 0x9, 0x6, 0x81, 0x3, 0x7], [0xaf, 0x0, 0x6, 0x8, 0xb9, 0xfff, 0x7f, 0x2a230d0e], [0x783, 0x80, 0x8, 0x3, 0xff, 0xe55, 0xffffffff, 0x22a]], [], [{0xf3, 0x8000, 0x0, 0x0, 0x0, 0x1}, {0x7, 0x7, 0x1}, {0x2, 0x95, 0x0, 0x1, 0x1}, {0x10000, 0xffff, 0x1, 0x0, 0x0, 0x1}, {0x932c, 0x80000001, 0x1, 0x1, 0x1, 0x1}, {0xf5f, 0x0, 0x1, 0x0, 0x1, 0x1}, {0xfffffffb, 0x5, 0x1, 0x0, 0x0, 0x1}, {0x0, 0x2b9e, 0x1, 0x0, 0x1}, {0x24, 0x4677f686, 0x1, 0x1}, {0x63, 0x10001, 0x1, 0x1, 0x1}, {0x2, 0x1ff, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x1, 0x1, 0x1}], [], 0x5}) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8982, &(0x7f0000000380)={0x7, 'veth1_to_batadv\x00', {0x5}, 0x6}) 08:34:45 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8003f00, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc={0xd001010000000000}]}], 0x13c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:34:45 executing program 0: getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:45 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) accept$alg(0xffffffffffffffff, 0x0, 0x0) 08:34:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000180)='\x19\xeeC\xa9\xbe+\xf8\x10>)\x14\x8b?\x17v6(\xe0\xbc\x11\x01\x86H\xd26-\xc7\x8b\x81\xd4\xa7\x89i\xa4\x1ag\xc3p\v\xa7\x18\x8f\x19\x1ea\x16\"\x04\x17\x12z\xc6\xfcp\t\x12=\az\xcd\xfd\xb7?S\xaa\xf4(\xcaPD\x98Jm\xbe\x8cZ/\x12\x150\xd9\xbc\xa1F\xf4\x92*^z\xb9\x1fx\'\xcfg\xd2\xe7\\\xacuY\x8c|\x9b0|\x8c\x13\x9ch\xe6\xcb\xb5\f(D:\xf8:\xf4\x14B\x15\xe2]\xc3\xca:\x81\x18\x82mib\xc0\xabB\x0f2\x1fj\x7f\xd2\xf4,G>l0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=r2, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x3, 0x101}, &(0x7f0000000040)=0x10) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x10001, 0x40080) ioctl(r3, 0x806c4120, &(0x7f00000000c0)="3da0e7ed7c4019ef8686febd10b85a4a1b5a2924f2a5827f3d963469baae24b49e5b9ca3bd21226e27ad29842bfc0ce7d64e320848029a29cf731f9c35847629f5f771368fd522d5def9e9a506b88a7be2eb17dc16c36f4600431d7a29b0a7b76b3607de450fa4b479b943541508b1d964d08fe2927e382fbb7f364d3a2ec60aa5f87bc33bb8e655aee969976f232c4e905cf67e331925c06c19220a8816bb9d8f0a6063126361088de56f724346b68a05f4187bc67114ca9411b9c32a7daa") 08:34:46 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="04"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') sendmsg$SOCK_DIAG_BY_FAMILY(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x24000060}, 0x4000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0xa001) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$MON_IOCQ_RING_SIZE(r4, 0x9205) ioctl(r2, 0x806c4120, &(0x7f0000000040)) 08:34:46 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r2 = open(0x0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x101402, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000003c0)={{0x4, 0x6, 0x1c7b, 0x8001, 'syz1\x00', 0xbc9}, 0x1, 0x3, 0x100, 0xffffffffffffffff, 0x6, 0x3, 'syz1\x00', &(0x7f0000000140)=['&\x00', '/dev/video1\x00', '/dev/snd/pcmC#D#c\x00', '/dev/video1\x00', '/dev/ubi_ctrl\x00', '/dev/ubi_ctrl\x00'], 0x48, [], [0x7, 0x6, 0x8, 0x6]}) accept$netrom(r1, 0x0, &(0x7f0000000100)) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r4) r5 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl(r5, 0xffffff1a, &(0x7f0000000280)="6c48c65d0fd2fc85199122ed6832654596c4594a648923e61806b10447d9b5805a3aace63108ae06d2780aaab378bc414b0ad9c4d727a004269840d80400bd36602dfcdf97fc688c52a046b40a8e0900000000000000c3321d53e2c41fc6f31b5b9da532d98e54b13236291f478641312dfb9845d6f87d84ada2b9d3adc591b5947488f0c784d010be692d2ca000902d4520a5cd8a4d1ca7aca32aa6878285a68e635bd44e92c23bb52c202dadc5ab392e3a4ab210748a89a2222e31972f8c242a58a7a6a98ce45e2a352aec58ffe0520119b2f2050d14df39e920515c3a3f4d3bd7135b0b4757cbdc763f5adae8489397026a0b1e067400"/263) 08:34:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001200850600"/20, @ANYRES32, @ANYBLOB="0af70000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) 08:34:46 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, &(0x7f0000000040)='wlan0\x00') sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001240)={&(0x7f0000000200)={0x1010, 0x3ed, 0x100, 0x70bd28, 0x25dfdbff, "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", ["", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x4000840}, 0xc0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x1f, 0xffffff00, 0x7, 0x1}, 0x14) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f00000000c0)={0x3, 0x26, &(0x7f0000000000)="1d9551ac5fe8500f1af13640f7dd68c591e707c121a6b638be7af8a1fb3fc8f987f4d4038ef6bfdfeadb31f211e2ea3c1a66440be83a36bebf446c4868dd619fa0767f57a1af60da169b8943f19f8d4864c1639b269a6f09476c0ad36bc7d2296fdce4", {0x9, 0xae2, 0x32314142, 0x3, 0xdaa, 0x3f, 0x4, 0x3f}}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r5, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$USERIO_CMD_REGISTER(r8, &(0x7f0000000140)={0x0, 0x47}, 0x2) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:47 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 08:34:47 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0x1c203) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000000)={0x1, 0x9, {0x57, 0xe448, 0xffa3, {0x9, 0x1d40}, {0x8, 0x2}, @cond=[{0x0, 0x1, 0x0, 0x8, 0x1, 0x101}, {0x9, 0x95, 0x85e, 0x8000, 0x6, 0xd10}]}, {0x4, 0x3, 0x3, {0x96, 0x3}, {0x6, 0xa3ab}, @const={0x7, {0x1, 0x6, 0x8001, 0x7}}}}) 08:34:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x3, 0x2, 0xfffffff8, 0x3, 0x1000}, 0x14) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x5c, r2, 0x100, 0x70bd26, 0x5c4, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}}, 0x20000000) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r2, 0x1, 0x9bf, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x801) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000400)={'bridge_slave_1\x00', &(0x7f00000005c0)=@ethtool_regs={0x4, 0x6, 0xe8, "8b7247910e3ef6210131b7fe6b4451fb3e0267d4e4961ee321bb751a3060ea3292a80165d365404ce8acc3c4d87ea428ce57acbb4dc47a39be0b68d6aa5676e63b57587823033fa81fce44aad8d130de8c7bd68d93f6c9f427b3c8541f1a0a50766293e762708ffc6c3a824bc725a4fcee16c9cc33bce0ae181460103f163ce55cf039d4434d9df930bc6d32a6b0b35d90e0a60ddb18ab0697d13415a00e416e26ab442e2575194828e353cbf64c92115a17711ef635d6d48ab85e9f2a54f4aa836f710b9b5f6061f181f8060dbed5e9564999c49c8d18e654262084e567b214d6ff7c17b4c77e6f"}}) r4 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) r5 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f00000001c0)={{0x4, 0x5, 0x6, 0x2, 'syz0\x00', 0x200}, 0x3, 0x20, 0x5, r5, 0x9, 0x400, 'syz1\x00', &(0x7f00000000c0)=['pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00', 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00', 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00', '\x00', '\x00', 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00', 'aead\x00', 'aead\x00', '\xec(]nodevsecurityeth1#-&\x00'], 0xe0, [], [0x5, 0x1f, 0x3, 0x20]}) 08:34:47 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000324000/0x1000)=nil, 0x1000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') pread64(r4, &(0x7f00000000c0)=""/190, 0xbe, 0x8) 08:34:47 executing program 0: getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 08:34:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000000)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r3, 0x0) ioctl(r2, 0xc0844123, &(0x7f0000000040)) 08:34:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x2}, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f00000000c0)) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r5 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x5, @mcast1, 0x3204}, @in6={0xa, 0x4e24, 0x4, @empty, 0x1}], 0x38) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000001c0)=0x400, 0x4) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x4) [ 1725.241447][ T4023] ceph: No mds server is up or the cluster is laggy 08:34:48 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x0, 0x50) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) r5 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r4, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c83000000000000000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac637e919ad36fb6b2c8909b53be3d11fda7e2783bd7cc8e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e349f5aebeddc10da980ab687fe86305065d81a4a9ce0749a482db10487db457d7dd1df6351072a259f6be72d1bb2b9a2dfeeaaa6077bf482a18df4cd1e51d39adffbbefb8ce1107680a5bb884672b1158eb8033ae9c45a2223cf5f7aa301c165f4cdc6c588c405ba9b4e69e6760048d35e6d63ac58216c372c128bfaee5d8c234b6715975ccbe972fa30af3a2971568ba2c3555a247f52c367"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r4, 0x6, 0x0, 0xb5}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, &(0x7f0000000200)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) [ 1725.329612][ T4023] ceph: No mds server is up or the cluster is laggy 08:34:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000340)) 08:34:48 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$TIOCL_GETSHIFTSTATE(r3, 0x541c, &(0x7f00000000c0)={0x6, 0x2}) r4 = open(&(0x7f0000000000)='./file0\x00', 0x452181, 0xa) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x4) 08:34:48 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f0000000000)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84da, 0xff, 0x401}) 08:34:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2, r2}) 08:34:48 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x103000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r4, 0xf, 0x6, r5}, 0x14) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:34:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r2, 0xc058534b, &(0x7f0000000100)={0x98c, 0xf0, 0x2000, 0x1e, 0x80000, 0x3}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000000c0)={@remote, @local}, &(0x7f0000000180)=0xc) 08:34:48 executing program 0: getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:48 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000, 0x12, r1, 0x0) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r4, 0x4, 0x70bd26, 0x25dfdbfe, {{}, {}, {0x14, 0x18, {0x0, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004000}, 0xc0b24eb0b7e197d2) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:48 executing program 5: socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 08:34:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10200, 0x0) recvmsg$can_j1939(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {&(0x7f00000010c0)=""/53, 0x35}, {&(0x7f0000001100)=""/225, 0xe1}], 0x3, &(0x7f0000001240)=""/107, 0x6b}, 0x2001) 08:34:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="5846534218011000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80020000000000000000000000000000800000f9ffffffff8000000000000000821c000001000010000000000100000000000006c034a40200010000100700000000000000000000000c0908040c", 0x7d}], 0x0, 0x0) 08:34:49 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8003f00, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc={0xd001010000000000, 0x117, 0x4, 0xfffffff5}]}], 0x13c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:34:49 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="89"], 0x1) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000000)=0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r1, 0x541c, &(0x7f0000000100)={0x6, 0x2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x4) 08:34:49 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x43}, 0x8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:49 executing program 2: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e607ff873106c1410d70eeb68d0000e72475caba793af11fb7142e04cb620774b138f515b9b4670c04d61e871f4f0000005f7cabd4810e23f5628a7b6f51410335ee84a5ed7dfdc2e6577c22b20226e7413a7f4bd1e8b794131db01fcd", 0xf9}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:34:49 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8003f00, 0x0, &(0x7f00000fff80), 0x0, &(0x7f0000000140)=[@assoc={0xd001010000000000, 0x117, 0x4, 0xfffffff5}]}], 0x13c, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 08:34:49 executing program 4: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='\x03\xa0DH\xf7?') setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/25, 0x1000, 0x0, 0x746c}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x130, 0x1b, 0x400, 0x70bd2c, 0x25dfdbfe, {0x4}, [@nested={0x11c, 0x1, 0x0, 0x1, [@generic="07879f77b594a971513ada5ba5056520df1d47d8803f950b80244f14cc70fc5b77a96c411230ecaacbf01b0f065ed4c09260256eda78b0cd21803e35f1d4e61c8b5fee2d22601078473100b7b5e723ed03ca1322b7e353781ffd50d71034c568ec4414810060f9a8a5fb0e4550de85280b5aa6e90fa4750d0df827db47d94b0a7f1b4a41108855a8f32a9f4f0eb025bbd8a9378ecba1882546ca9aa21527aa9fc1ce9f2915ec98a6e33886eb0e4e9bab6324c501305ced8763faab9f67c4ec1857961c6377e718587a15df9ceedc67f7378b6b607c57f818597857e87e30c44422ee7e0e7efe098c06fd773a", @typed={0x14, 0x7f, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x70, 0x0, 0x0, @uid}, @typed={0xc, 0x96, 0x0, 0x0, @u64=0x3dfd}, @typed={0x4, 0x7c}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x440080c4}, 0x20000000) write$binfmt_script(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r0, 0x0) ioctl(0xffffffffffffffff, 0x719, &(0x7f0000000140)="e587f1d33c06ba6c240b46874c5845aadfcce96c18313c1eb0460e89a8155c3c8bcc0343141f1993f70165a55def9b4d47d55a1c4bbd54653c9a2d9c7c09b42289117e113090ccff00000000000000ef52072d2b3d38372c95cdf9e3bee8db6e9b8bea97c9a2b5") [ 1726.821768][ T4133] ptrace attach of "/root/syz-executor.2"[4131] was attempted by "/root/syz-executor.2"[4133] 08:34:49 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r1) preadv(r1, &(0x7f00000011c0)=[{&(0x7f0000000000)=""/35, 0x23}, {&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x3, 0x1) 08:34:49 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1c"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:49 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16=r0, @ANYBLOB="01000000000000000000170eca3c27f3468d00000000000680"], 0x18}}, 0x0) 08:34:49 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000200)) [ 1727.092555][ T4142] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:34:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = getpid() sched_setscheduler(r3, 0x5, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='map_files\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\a'], 0x5}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) ioctl$SIOCRSSCAUSE(0xffffffffffffffff, 0x89e1, &(0x7f0000000300)=0x1000) sendmsg$nl_route(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv6_delroute={0x30, 0x19, 0x100, 0x70bd2d, 0x25dfdbfe, {0xa, 0x14, 0x80, 0x6, 0xfd, 0x3, 0xfd, 0x8}, [@RTA_MULTIPATH={0xc, 0x9, {0x4, 0x5, 0x34, r8}}, @RTA_MARK={0x8, 0x10, 0xffff4d82}]}, 0x30}, 0x1, 0x0, 0x0, 0x1080}, 0x4c801) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000000)={0x7fffffff, 0x0, 0x4, 0x8001, 0x2, 0x3}) [ 1727.185521][ T4148] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 08:34:50 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$VT_WAITACTIVE(r2, 0x5607) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x248800, 0x0) pipe(&(0x7f0000000040)) socket$caif_seqpacket(0x25, 0x5, 0x5) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[], 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r5) dup(r5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cgroup.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x401c5820, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f00000000c0)={@dev={0xfe, 0x80, [], 0x24}, 0x0, 0x0, 0x3, 0x4, 0x1, 0x3}, &(0x7f0000000100)=0x20) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) connect$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@bcast, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS(0xffffffffffffffff, 0x5412, 0x0) r4 = dup3(r2, r3, 0x80000) sendmsg$IPCTNL_MSG_CT_GET_DYING(r4, 0x0, 0x20040044) socket$alg(0x26, 0x5, 0x0) 08:34:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="7400000024000705000000000000e709ad0e00000affa31fed2002e59b94c405fa4c69213d4febd6e451dbdc583b3b75a256d94be418b73542ce40e80d690e255cd3d95b6e826e3e153b8837fc56d75443d9a99ed29ca04bdd212a27d69ea4f5cee49315bf4e85c6d3f1984de5bc1779fe518dc1daee9976d833970b7cf1f16afb19845cd5e3235c9048dddcb9408581fc44c5", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @llc={0x1a, 0x336, 0x2, 0xcf, 0x81, 0x22}, @nl=@proc={0x10, 0x0, 0x25dfdbfe, 0x100000}, @can={0x1d, r4}, 0x2, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000000)='macvtap0\x00'}) r5 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r5, 0x111, 0x3, 0x1, 0x4) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:50 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000240)={@l2, {0x0}, 0x0}, 0xa0) [ 1727.606886][ T4163] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 08:34:50 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r7) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$sock_rose_SIOCRSCLRRT(r9, 0x89e4) ioctl(r0, 0xc0844123, &(0x7f0000000040)) [ 1727.657700][ T4163] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 08:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='h'], 0x1) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040), 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000800)='/dev/cachefiles\x00', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) 08:34:50 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:50 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000140)={0x7fff, "a0d13406f4af3725b745f4459264875c443afb2b0428ceceb754155960d53ef8", 0x1, 0x1, 0xfffff801, 0x8000, 0x8, 0x2, 0x20, 0xffffffff}) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) write$dsp(r3, &(0x7f00000000c0)="bebe6288d2fe3d59a6ca234637615b7c4692147e43efc4473bc83b5e2aed17b47b4146580c6a344cc362053d4e13b44d00baa510f80e012981299dca8f1084da5aa32b0881339f2720a4041947e754a49cbf94280818dad2bfc6586d739114a582565cc4c05e44b0588e0f9c0820574008821a8dbd7235042f0228c813cb7108", 0x80) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0xfffffffffffffd2a) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:50 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SNDRV_PCM_IOCTL_START(r4, 0x4142, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:50 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x2, 0x0, 0x0, 0x5, 0xffffffffffff90a7}, {0x0, 0x9}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 08:34:51 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:51 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x44) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$BLKFLSBUF(r5, 0x1261, &(0x7f00000000c0)=0xbee8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r7 = dup(r6) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) write$binfmt_script(r6, &(0x7f00000001c0)=ANY=[@ANYBLOB='\\'], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r3, 0x0) r8 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r8, &(0x7f0000001340)=[{{&(0x7f0000000680)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_team\x00', &(0x7f0000000040)=@ethtool_drvinfo={0x3, "d6813313ed9862b1e7aec6084ecc0d4967fee5a1b0c78ef300667505c069b18d", "974fd7e0d79c72d3a585ed88022fb09c31a17f1e1c24a5aecff40b9dfa7fe8a8", "5bb9de55d6eedd24dc29a502e76f27da9abc5e90aaeb4bdcacb0bb9694d245b7", "3680dfa4d16fc1c1aa3ff5341b88ddf06950d036a5f4572a12b5b73e8f5c74dc", "6ab690609b1d8e90567e5b25dbd111cbf72af4e8766fd5dc5e61627bba96ff56", "4c2857a9389499e7008bfeef"}}) 08:34:51 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="15"], 0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:51 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:52 executing program 2: getpid() sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0xfffffffffffffcf1, 0x0, 0x0, 0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:34:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:34:54 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x0, 0x1) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:34:54 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/559], 0x1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r5 = dup(r2) write$cgroup_int(r5, &(0x7f00000000c0)=0x6a8, 0x12) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x12, r1, 0x0) r6 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r6, 0xc01c64ad, &(0x7f0000000000)={0x0, 0xa8, 0x1, 0x6, 0xbef, 0x5f5, 0x8}) r7 = getpid() sched_setscheduler(r7, 0x5, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r9 = dup(r8) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8b1a, &(0x7f0000000040)='wlan0\x00') kcmp(r7, 0x0, 0x5, r5, r9) ioctl(r0, 0xc0844123, &(0x7f0000000040)) 08:34:54 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:34:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xa}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_INDEV={0x14, 0x3, 'ip6erspan0\x00'}, @TCA_FW_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000004200)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000004940)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000200}, 0xc, &(0x7f0000004900)={&(0x7f0000004240)={0x69c, 0x0, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [{{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8}, {0xb0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xb2d}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}]}}, {{0x8}, {0xf4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r5}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}]}}]}, 0x69c}, 0x1, 0x0, 0x0, 0x40004}, 0xc000) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$TCSETSF2(r8, 0x402c542d, &(0x7f0000000000)={0x81, 0x2, 0x80000001, 0x80000, 0x8a, "6bd78420a442ac08da38ff8c484895ce5d0f9b", 0x5, 0xc8e7}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:54 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000004c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r4, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x801}, 0x4000000) sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r4, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x5c, r4, 0x100, 0x70bd26, 0x5c4, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x5c}}, 0x20000000) sendmsg$NLBL_CALIPSO_C_ADD(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40c80c0}, 0xc4) r5 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r6, @ANYBLOB="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"/353], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r6, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000000)={r6, 0x10001}, &(0x7f0000000040)=0x8) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcsa\x00', 0x0, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-256-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) signalfd(r1, &(0x7f0000000000)={[0x8]}, 0x8) 08:34:54 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={r2, 0xffffffffffffffff, 0x12, 0x2, r3}, 0x14) 08:34:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="d42222cc133b05409763849209c0d9e343dba1b185db7575c508d3ff5c05", 0x1e, 0x4010, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="f2000000", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000300)={0x6, 0x0, [{0x0, 0x0, 0x0, 0x0, 0xfffffffd}, {0x0, 0x9, 0x81, 0x1ff, 0xbc69}, {0x0, 0x69e4, 0x5, 0x200, 0xffff}, {0x0, 0x20, 0xd4, 0xc2, 0x4}, {0x0, 0x8001, 0x401, 0x7fffffff, 0x81}, {0xd, 0x2, 0x6, 0x40, 0x10001}]}) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="6578656320750016f4988b5b46a7933e7ca33acf27c1c1ee3e4f2d609f199d1188dd416f54142a4b848a4f129671595c86b8c5fa77fe834a420cb43c32ef05107fa52000000000000000009bf8a7448c3994ad4f7637b6f0db312acff948c041f68b8b80494bfa5cd3b70000a5d048d218b4f855fd6d05f2034702274659fc0f68358d585782d9c129176c1bd0bc3c21a320b7d221d8a55a055fe75854fea327f5c2a7ef0214d829402ba48d67a6a8145cb1913b12d56b4a9fc36278303bd4f63d"], 0x7) 08:34:54 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x8000000000000004) 08:34:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f407030904001100000000020000000200000800040003000000", 0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(0x0) 08:34:54 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x17}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x100, @mcast1, 0x2}, {0xa, 0x4e22, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x7ff}, r3, 0x7}}, 0x48) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r6) fstat(r0, &(0x7f0000000380)) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x30, r4, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wg1\x00'}}}}}, 0x30}}, 0x4040000) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="00012dbd7000fcdbdf250100000000000000014100002018001700f5111b0000000369623a626174616476300000"], 0x34}, 0x1, 0x0, 0x0, 0x4040090}, 0x4000094) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0x2, 0x0, 0x8, 0x3, 'syz1\x00', 0xe821}) r9 = dup(r8) ioctl$UFFDIO_API(r9, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x9}) [ 1731.866370][ T4282] tipc: Enabling of bearer rejected, failed to enable media [ 1731.883805][ T4285] tipc: Enabling of bearer rejected, failed to enable media 08:34:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="d42222cc133b05409763849209c0d9e3", 0x10, 0x4010, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) dup2(0xffffffffffffffff, r1) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="6578656320750016f4988b5b46a7933e7ca33acf27c1c1ee3e4f2d609f199d1188dd416f54142a4b848a4f129671595c86b8c5fa77fe834a420cb43c32ef05107fa52000000000000000009bf8a7448c3994ad4f7637b6f0db312acff948c041f68b8b80494bfa5cd3b70000a5d048d218b4f855fd6d05f2034702274659fc0f68358d585782d9c129176c1bd0bc3c21a320b7d221d8a55a055fe75854fea327f5c2a7ef0214d829402ba48d67a6a8145cb1913b12d56b4a9fc36278303bd4f63d"], 0x7) 08:34:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r1) recvmmsg(r1, &(0x7f0000002900)=[{{&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)=""/183, 0xb7}, {&(0x7f0000000200)=""/234, 0xea}, {&(0x7f0000000300)=""/211, 0xd3}, {&(0x7f0000000400)=""/91, 0x5b}, {&(0x7f0000000480)=""/113, 0x71}], 0x5, &(0x7f0000000000)=""/16, 0x10}}, {{&(0x7f0000000580)=@ethernet={0x0, @local}, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/161, 0xa1}], 0x2, &(0x7f0000001700)=""/140, 0x8c}, 0x6}, {{&(0x7f00000017c0)=@ipx, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001840)=""/97, 0x61}, {&(0x7f00000018c0)=""/16, 0x10}, {&(0x7f0000001900)=""/80, 0x50}, {&(0x7f0000001980)=""/140, 0x8c}, {&(0x7f0000001a40)=""/62, 0x3e}, {&(0x7f0000001a80)=""/56, 0x38}], 0x6, &(0x7f0000001b40)=""/66, 0x42}, 0x6}, {{&(0x7f0000001bc0)=@ipx, 0x80, &(0x7f0000001c80)=[{&(0x7f0000001c40)=""/15, 0xf}], 0x1, &(0x7f0000001cc0)=""/144, 0x90}, 0x7fa}, {{&(0x7f0000001d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001e00)=""/130, 0x82}], 0x1}, 0x4}, {{&(0x7f0000001f00)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001f80)=""/170, 0xaa}, {&(0x7f0000002040)=""/95, 0x5f}, {&(0x7f00000020c0)=""/206, 0xce}, {&(0x7f00000021c0)=""/48, 0x30}], 0x4}, 0xfffffffd}, {{&(0x7f0000002240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000022c0)=""/11, 0xb}, {&(0x7f0000002300)=""/117, 0x75}, {&(0x7f0000002380)=""/29, 0x1d}, {&(0x7f00000023c0)=""/249, 0xf9}, {&(0x7f00000024c0)=""/241, 0xf1}], 0x5, &(0x7f0000002640)=""/64, 0x40}, 0x2}, {{&(0x7f0000002680)=@ax25={{}, [@remote, @netrom, @netrom, @remote, @bcast, @default, @rose, @default]}, 0x80, &(0x7f0000002800)=[{&(0x7f0000002700)=""/63, 0x3f}, {&(0x7f0000002740)=""/76, 0x4c}, {&(0x7f00000027c0)=""/43, 0x2b}], 0x3, &(0x7f0000002840)=""/138, 0x8a}, 0x1}], 0x8, 0x10140, &(0x7f0000002b00)={0x0, 0x3938700}) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x3) r3 = dup(r2) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000003c40)=0x401) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000003c00)) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r4, 0x800000c004500a, 0x0) readv(r4, &(0x7f0000000100), 0x0) pwritev(r4, &(0x7f0000003bc0)=[{&(0x7f0000002b40)="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", 0x1000}, {&(0x7f0000003b40)="e83fb64ab351c1d1f49dc2445e612d227ce59eee9a75becf0f2f31662f348e04803f80eb382353fa5ffb01628ba607f237e10be61a6cb473815e2f30e8df5325bd0385a8948ad4db66502583a11817710a845c9457d317da3b1dc4bd751a33aa2fadd757278ec9", 0x67}], 0x2, 0x401) 08:34:55 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:55 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x15}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x5, 0x0, 0x0, 0xa}, {0xfffffffffffffffd, 0x0, 0x2}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x4d5, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) 08:34:55 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x40150, 0xffffffffffffffff, 0x7) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) mount$9p_virtio(&(0x7f0000000280)='syz\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x100041, &(0x7f0000000500)={'trans=virtio,', {[{@afid={'afid', 0x3d, 0x489}}, {@version_L='version=9p2000.L'}, {@mmap='mmap'}, {@msize={'msize', 0x3d, 0x7fff}}, {@debug={'debug', 0x3d, 0x676}}], [{@rootcontext={'rootcontext', 0x3d, 'root'}}, {@appraise='appraise'}, {@euid_lt={'euid<', r5}}, {@uid_lt={'uid<', r6}}, {@uid_lt={'uid<', r7}}, {@euid_lt={'euid<', 0xee01}}]}}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r3, 0x40045731, &(0x7f0000000240)=0x7f) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0xcc, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffc}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfff7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x33}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x880}, 0x800) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000200)) 08:34:55 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vcsa\x00', 0x60003, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r2, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x3}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="0907000000000000000001000000d6f2a65697d7c7e814a30a010000005b9c142a7f0fe758ed396e4e09207eb57778db7a235e27020fe70fe0b1f91f77b6d93ca24f43edea2fea0ccc368586a9b14f19c96fb49dc4bea2f7c3c1a3e30b8b9d620363df502fd7b0a70120125ce0941abddabc883514cbf327ecf95d4cfcb2d5f60100dea3ab23cf60454a33eef70c2c2f486d5ede29ea2a6c03381cc4f4"], 0x14}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="7400000024000705000000000000000000010000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="0a0000c887142eb551d42f16d6de4ca5f79800000000003100000407000100669f0d9e4c34bc1681703665727364021a8400000000000008000100000000"], 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x24, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x20040000}, 0x800) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto(r8, &(0x7f00000000c0)="84116fc49639f470419c4170c88b4cd188d149c8039302d99bc31b4116370e4567c93c3e8ce686d7aeae66125f1d5aed4c0d8519ef9e71a7c85ddad7d29e5630818d3c7f852cf850be01c7f0ec0d647da7d14f2b7a419e4f3cf169850570e04713a95d62278854115b01750fc3a024718a7b2240feb6ebfd92c3e3a0e92750", 0x7f, 0x880, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x9, @ipv4={[], [], @private=0xa010101}, 0x3, 0x3}, 0x80) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f407030904001100000000020000000200000800040003000000", 0x24) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(0x0) 08:34:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="d42222cc133b05409763849209c0d9e3", 0x10, 0x4010, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$unix(0x1, 0x5, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) dup2(0xffffffffffffffff, r1) write$apparmor_exec(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="6578656320750016f4988b5b46a7933e7ca33acf27c1c1ee3e4f2d609f199d1188dd416f54142a4b848a4f129671595c86b8c5fa77fe834a420cb43c32ef05107fa52000000000000000009bf8a7448c3994ad4f7637b6f0db312acff948c041f68b8b80494bfa5cd3b70000a5d048d218b4f855fd6d05f2034702274659fc0f68358d585782d9c129176c1bd0bc3c21a320b7d221d8a55a055fe75854fea327f5c2a7ef0214d829402ba48d67a6a8145cb1913b12d56b4a9fc36278303bd4f63d"], 0x7) 08:34:55 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x3c16c1) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) listen(r0, 0x6) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000880)='T', 0x1}], 0x1}}], 0x503, 0x0) 08:34:55 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) dup2(r0, r1) 08:34:55 executing program 1: r0 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0xa) 08:34:55 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffd, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:34:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x5, 0x0, [], [{0x10001, 0x6, 0x1, 0x4, 0x1, 0x4}, {0x1, 0x0, 0x8, 0xf992, 0x0, 0x9}], [[], [], [], [], []]}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x7, 0x0, 0x19, 0x0, "59e4508630086a572e3087c1a3321bbd9555ab4a71b956ad18e8ac877b96c152bb699348f7c6c2a246c7a476355ba685a12a61274d56b4181fd24d3294ef094d", "6218236b90e42ab1919121a079c2d392dfd4a6a3245c390259778698b2c43789", [0x81, 0x45a]}) sendmsg$IPCTNL_MSG_EXP_NEW(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x2, 0x5, 0x0, 0x0, {0x1, 0x0, 0x5}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4049}, 0x200080d0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x4) 08:34:55 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:56 executing program 2: rename(&(0x7f00000000c0)='.\x00', &(0x7f0000000540)='./file0\x00') 08:34:56 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmmsg(r0, &(0x7f0000004200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2001, 0x0) 08:34:56 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x5a6) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r2 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x2, @tick=0x9, 0x1, {0x80, 0xcb}, 0x4, 0x1, 0x78}) 08:34:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000000806010800000000000000000a00000105000100070000000901020073797a30000000000900020073797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20000014) 08:34:56 executing program 3: r0 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c004500a, 0x0) readv(r3, &(0x7f0000000100), 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x3, 0x2, 0x4, 0x8, 0x1, {r1, r2/1000+60000}, {0x1, 0x0, 0xb2, 0x81, 0x3, 0x20, "a010103e"}, 0x80000000, 0x3, @userptr=0x6, 0x9, 0x0, r3}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r6 = dup(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$SIOCX25GDTEFACILITIES(r6, 0x89ea, &(0x7f0000000240)) ioctl$KVM_IRQ_LINE_STATUS(r4, 0xc008ae67, &(0x7f0000000080)={0x3ff, 0x71}) r7 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xffffffffffff3ffe, 0x202802) ioctl(r7, 0x806841a0, &(0x7f00000000c0)="0ea4d88de39f0a7cdb39476b05baa6977cce7ccfd49509f13bcae63fa97fe63d8dff59b9638dc65aeec4f7b86230d8b53acdd9725d2178aaf975e4a694c965eba51f138c59b96bb2e0e117b3a1b9dff50d3c2cf4441e9534376430b461071b63b955811e04f704e95660959c81ad6723c7c31127bff30ef54aa8b4b4c5aa9ddbae6944603ee5dcebcfd37073ef6077778b9e333d70b28083d82aa2c91e66ee9f707bff77444fec16eb21ea7ed1122066810000000000000012f7dac79b772d066466ff0f6160784360b47d36f7f574e4e20b8fb04d1e9dd5dfc42506bab48c226c5920d4da3ae98755585e34dc0c64") 08:34:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) 08:34:56 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) socket$bt_rfcomm(0x1f, 0x3, 0x3) 08:34:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000000c0)={0x1, 0x4, 0x5, 0x100, 0x8, 0x800}) bind$alg(r4, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-arm64\x00'}, 0x58) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f0000000000), 0x4) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) 08:34:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) 08:34:56 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') 08:34:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000005a00850600"/20, @ANYRES32, @ANYBLOB="0af70000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) 08:34:56 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:57 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:57 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x3010000) 08:34:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001200850600"/20, @ANYRES32, @ANYBLOB="0af70000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) 08:34:57 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x10000002, 0x0, 0x0, "1f896376bf4690626135a24051e522b49ae927"}) 08:34:57 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) r1 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, 0x0, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000200)={0xa0b, 0xf0f2, 0x1}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x4) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r2, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c83000000000000000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac637e919ad36fb6b2c8909b53be3d11fda7e2783bd7cc8e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e349f5aebeddc10da980ab687fe86305065d81a4a9ce0749a482db10487db457d7dd1df6351072a259f6be72d1bb2b9a2dfeeaaa6077bf482a18df4cd1e51d39adffbbefb8ce1107680a5bb884672b1158eb8033ae9c45a2223cf5f7aa301c165f4cdc6c588c405ba9b4e69e6760048d35e6d63ac58216c372c128bfaee5d8c234b6715975ccbe972fa30af3a2971568ba2c7555a247f52c367"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r2, 0x6, 0x0, 0xb5}, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x140a42, 0x0) ioctl$SG_SET_DEBUG(r3, 0x227e, &(0x7f0000000180)=0x1) capget(&(0x7f0000000300), &(0x7f0000000340)={0x100, 0x8000, 0x40000, 0x9, 0x100, 0x200}) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = dup(r4) r6 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r6, 0x0, 0x60, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000000240)={0x87fe, {{0xa, 0x4e21, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0xd94}}}, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f00000001c0)=0x80840) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000000)={r2, 0x7}, &(0x7f00000000c0)=0x8) 08:34:57 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000140000000000000000ff7f08000000000000030000000000000000000900000000000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000105000500000000000a0000000000000000000000000000000000ffffacf03d01000000000000000005000600000000000a00000000000000fe8000000000000000000000000000ff0000000000000000"], 0xa0}}, 0x0) 08:34:57 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x7, 0x8, 0x1, 0x7, 0x300, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4020000, 0x0, 0xfffffffe}, 0x40) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xe687, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000500)="5b1b120bdd315a61b5dfdb90dac151e89096faaad4918e00bb3f2b9c790f4fba1e2070767068119a6bd1ad57a21ff0f2b900152a5e09ef63cf470081a6c0145256acb3cbd0d2435d8c96f9f90003ea9f987f3771a043b570980726fa09face4562d2870a36f640eaa838fe5fa13a27025d000000000000000000000000000000000173a9687e807b3a80bbba96d5c5f926fd291b5a91d79901f37f9258f1e68c3dadcf", &(0x7f00000000c0)="2b5a54efdc157e030000005ec79de248a00db02a1376b7369a0a0c63ff14d09be556f06770f61fecde56518f2eea3c8cbec32c88bbac5cdc5ccee7f3a19c0fc77d51ad61fe4f613e01baf12674417c3d7c5a3419b09b9c8ba6915528074e4ea06f0000f64d9a0b82740344f2ca151affad4f40f0954d47e8aa11491a67eb5bdf"}, 0x20) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socket$kcm(0x2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff0500050012", 0x2d}], 0x1}, 0x0) 08:34:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001240)=ANY=[@ANYRES32=r1, @ANYBLOB="5600f0ae2ede5285251f947fb8d227c9ef569fb3c792426fda754ac767ba8235836bd708f599c740002967a3a6af25b0110dd1220ccae87cd9d3abc46920ecabca1e1ba165993cba0f34eccf1030b420528c5c83000000000000000000dd21985064a91d4c57e4183438031889bea149e8c81a6b36ac637e919ad36fb6b2c8909b53be3d11fda7e2783bd7cc8e8663e91ab04684801cb786a57cdee79488f9378290e6bdfec664945ac9bab4a528b11e7727c3a3cb9975c55438fadc3633f54cb6f0b4da9954517e349f5aebeddc10da980ab687fe86305065d81a4a9ce0749a482db10487db457d7dd1df6351072a259f6be72d1bb2b9a2dfeeaaa6077bf482a18df4cd1e51d39adffbbefb8ce1107680a5bb884672b1158eb8033ae9c45a2223cf5f7aa301c165f4cdc6c588c405ba9b4e69e6760048d35e6d63ac58216c372c128bfaee5d8c234b6715975ccbe972fa30af3a2971568ba2c7555a247f52c367"], &(0x7f0000000440)=0x5e) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r1, 0x6, 0x0, 0xb5}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x44, 0x9, 0x10203, 0x5, 0x6, 0x4, 0x8001, 0x1, r1}, 0x20) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x806c4120, &(0x7f00000000c0)="fea19a1047f30e6a782d8a13e00b0153d7460625b66551bc21deb86bcc4a2136b477952a2daf029238caf6a46a33ec157aa605ea36f14ba22fe28e5c3357bbdbeae2978e0b16d7a224aa59b56f4c0f347504d8ca636d3cfea5929e3265f2889fa2e70768d09d815ad588b44c4d40d4f1084dcd80788ddfcff2d43f05cd31e6f05dc1b140a72abe7c8c0c8d44b3ac9d31e9d088f7f4a2a0e7de6e6537eb190087e2de27") r3 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r3, 0xc0404309, &(0x7f0000000000)=0x401) 08:34:57 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, 0x0}, 0x200088c4) 08:34:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x6, 0x17, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf0, 0x4, @perf_config_ext={0x1ff, 0x2}, 0x80, 0x0, 0x3}, r0, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000031000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000002000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f913e997015c0d814886d2a403918da02ba18ad181867514fe6007790123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48238f8dbe82e16cf8db95f5b068a9e000000000000000000d1301200000000000000e707fa8bd50540ad7f83cecb1100000000000000000000000000000018287b87d8807c2877cc420efca65f5deb269d0a9198560276c69e4403266b08506e1a39cd4bacb4b8cece9e0a49b72dfcf359d16b1e153e7a5c9df18367809c71dc79c2b2832d167bb643ad70ee492468e584e464fb521a0b5a61b8770824212b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0x4000a0, 0x19, 0x5ac484bb51fa106a, &(0x7f0000000040)="4d50b441e692763513ef874565020007000112bbf32d9fd0880b892fd398e4000000001375bc847d142d1523389037a1d4f5631813cf7037fd584b4af7507a849ce80deea1a57733a5e3730fbef42ab9bedd390775bf809fbcf2a71f32d41a1f7ff3b5483107766a8bd0033d44e6ef7b526c8c67aa9847e283c6cdccbd627ad1094342b1840b506814cb319132533f6d740d9643d0c6dc8481d0c9643dd3e0aa6e1be581aca3ea9377136ce8dd480207fba7af225672c63802beb9647a5fbe90781e147e92eae8d9d79d0d", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) 08:34:57 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xe0000) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$sock_netdev_private(r2, 0x89f0, &(0x7f0000000000)="6534ec1b0cf61bd3cc6acba101929bd910e45d76f59837b2b81866027a24631a28134db6075e17aaa5329e3b3f6d2863e400804c95d06152693aa5141fd182b1b49eb8f388db31be15778bea9558ba180c878e7ae1a97aaa910cb2fe296e0a0d47de41fb5c630294") 08:34:57 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x18}, 0x0, 0x0, 0x100000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="024800002400050c1c2980648c6394a40124fc6010000a40a4010000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 08:34:57 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002140)={0x9, 0x0, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001ec0), 0x10}, 0x78) 08:34:58 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xff, 0x1, 0x0, 0x0, 0x0, 0x2, 0x28022, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc140}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) 08:34:58 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x60c143, 0x0) mount(&(0x7f0000000600)=ANY=[], &(0x7f0000000280)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) sync() rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440)='./file1\x00') setxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0) 08:34:58 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup(r0, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) 08:34:58 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='rdma.max\x00', 0x2, 0x0) 08:34:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={r0, 0x10, 0x1, 0x400, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x7, 0x8, 0x1, 0x7, 0x300, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4020000, 0x0, 0xfffffffe}, 0x40) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xe687, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0xfffffffd}, 0x3c) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) r5 = socket$kcm(0x10, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000500)="5b1b120bdd315a61b5dfdb90dac151e89096faaad4918e00bb3f2b9c790f4fba1e2070767068119a6bd1ad57a21ff0f2b900152a5e09ef63cf470081a6c0145256acb3cbd0d2435d8c96f9f90003ea9f987f3771a043b570980726fa09face4562d2870a36f640eaa838fe5fa13a27025d000000000000000000000000000000000173a9687e807b3a80bbba96d5c5f926fd291b5a91d79901f37f9258f1e68c3dadcf", &(0x7f00000000c0)="2b5a54efdc157e030000005ec79de248a00db02a1376b7369a0a0c63ff14d09be556f06770f61fecde56518f2eea3c8cbec32c88bbac5cdc5ccee7f3a19c0fc77d51ad61fe4f613e01baf12674417c3d7c5a3419b09b9c8ba6915528074e4ea06f0000f64d9a0b82740344f2ca151affad4f40f0954d47e8aa11491a67eb5bdf"}, 0x20) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) socket$kcm(0x2, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff0500050012", 0x2d}], 0x1}, 0x0) 08:34:58 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r4 = fcntl$getown(r3, 0x9) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, 0x0) readv(r5, &(0x7f0000000100), 0x0) pidfd_getfd(0xffffffffffffffff, r5, 0x0) kcmp(r1, r4, 0x4, r5, 0xffffffffffffffff) 08:34:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02000035000535d25a80648c63940d0324fc60100002400a000200051a82c137153e670402098003001700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)) 08:34:58 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) recvmsg$kcm(r2, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000640)=""/152, 0x98}, {&(0x7f00000002c0)=""/65, 0x41}, {&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/108, 0x6c}, {&(0x7f0000000900)=""/213, 0xd5}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f0000000540)=""/97, 0x61}, {&(0x7f0000000a00)=""/87, 0x57}], 0x8, &(0x7f0000000800)=""/203, 0xcb}, 0x3021) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xa, &(0x7f0000000000)=r4, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x1, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:34:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40046629, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002140)={0x9, 0x0, &(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001ec0), 0x10}, 0x78) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 08:34:58 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:58 executing program 1: 08:34:58 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, &(0x7f0000000000)={0x0, &(0x7f00000000c0)="d7e4e1f4ecdd1d59ea0b413fdacda1e40a42d9048c840104f1b3f2a921795b5f23a639356a2bd387d9cb17bb5040230614c515a5b43d4e8f3e293c4db7d584b3100fa9c20b3b5911b1080f72cd3c45badcf0c61ac3c56fd6f33b0768b049da8baa1a65a5cb2c50de73c5d47d218fa55b045f3a935be2e49275f4d58c429ee8f0743ebb516de50ad515eb147937438cc58f2f654566bd430fa17525e09353e93f6377bba987031a4066974445a86d4df6d4144f63dcb5173c1098a122ce22cbf3ba92304c9ad4379aa8a403e6088a7bf4a99d75f54e91d7661546485d1a3483e5e94582b2b724be9f1509c35c49067ae3a50b88b0ff547465fb51de6cf61e78081044a03605ea0ed127e5946b07aaaf078cfb64170f6294f7f8a8926d7f87ddc3187166d05003bdd96febf49a9d72b82925d09d151535d6a644aae7f45eebc9d128a55dc42c4267e6b0a62b89425b12e5c0a26bdd6bcb3833f7bffa22538111ca01b0be6b873525169c2ee76f7a34fe44f71bc386ad9172b8a950ddaad2dacb27ae36b4d31b220c41d48a933324d9753909ab647f143ae666da6d2aa3a039a6f86f6c6ecb7eef3b8652d0317d9a82b81c92e7db2c1ae83e1b6c7dbd77bb8f7d5b9b8df66aa9e20e7259c43e4036ff5dd045cd42c8f1314eeb812634a5f2b89e57ccf7fab159b730ea23971299c2ea290b18723a670c7a2c71e11be695edbb65524c8dadaf9fffb46388961f92ce12b968a102c3776c0989a90f0dd2bf7989282fbe4d3720068761caf7a06bf4b6da6266d402cd0e1d83465f0ba77e19366eec69be7639d91afc7659f4cd0366a46833dfe9ab4b8edba6eb5d5e4292db2d4febeac9a19757bb8925233f39fed4eff4661b0cdab54bf0893917ca8ed708e9d69321ea30502eb281194c84c00b2debf5e1dfecc4db691169b14a6b11d74a09a98c8648b26e70bb6e4b976ee9dff7e0e6f382e936863291eec52fc15939e1c6740d6237f88da7586bc6b1e141fadf0661eb82bad620514d8e7584672e5080df1ff0d20e011fb0adfb0763d6959f6ce87e7e2d86323c606e9dc7d15f4878a5ecac298d82d31cc16a27ba930925608e033bb139679cf08a65b73bc4fc29b8eeb4990674fbd24e5e4ba3a3314e13f4da4af57ed1cd334386b2ddee76113ffd85293ac04cac57b58532dc225b68ce03c81fb15291754626382d8f6172aad23af9851c71442389e25078ea781342f3ad9a86dd5778e62db8a6ba4f801dcbd1a77e5bcdb77e8c73ab064fae62a902bf28757ba100b9f18746666489275df66cb56a19b4c60a854a8808ab795062f1969a1aa61c8e4c28b48fd93cf4a14356680b3278f1b0f532a8a20e67b604625da8c9b415c5b8057efb7f3a39cb247002beebccbad2889ab86fa93b7359d04a0ffa62745a5458f97d738133eb9461e1d0003840a58f76ee99f5fdbb50aa2319a290c61228a4c8bc755eff37a9a9422710c69d1c1e80974dc75d069a6d732a94883a6aefed116a4c413d9b3f8f998f255883b8e693e84c4bc8c7e49c3ee2c7120e23d8c0705345d8bfe6bec2ff5f4d04764e63f18385049e1f22f6c638e1f2ea08ca64080c3e851346e7004e590294882015b32624ae0d15c61e4ebe2e1b1a77be37c65d59be348c815a81c989950d6d5080d85fe3670bbf2f2b616162dae21b2bf9d35ad34c93b0b6d0d864af97d6afa48471c76a920657eebf0b4a626117e07d543dfb27df0dbdd0e8f39397a1cecff135b1b28ba8e6a335ce2931bb5217a9300eecd6c29cb2755e93d8bba525a43c5be7456b1de7daa1abebe43da2372bd0cab0f8182699115f2420278fa916d9e573db718c86360700b4020658a26f5b24680ba6a47e0a025223e7ae5429e2f891c3d8bb490edee4794e60ed483b97fd66baf8efa1641216d27d0528533a05b4275b86c9c56d9ae1c8acdba829e9b9f2572ad7dc662d35be6b3b10ad5b7d74a6ee13c1b819a213b380e595454cf1fd34e39b15effd1ba37fdb490aa4019c1d922cb7bbbdf098190be0e336e0b4a5acf1753c5448f81135f9800656648ef0c44d8ded65f358774591b7399821514e27aa19a2511ff7a5c10bec85a666c59ae37ee3b224d399c9df5d9a307cee4241fa4ad08e1aaa2d548b61d82a7c348ebbe3af0d15e678068a89a637c0e69c8434f58796d2f501eb88ac3303553bc52031437a8138d6e3710ad78f4407c72f8e45ae78378e3c8f87523f3b85fb343d3f23c7df5de353d7607706a4bbc1cc2322aefa2d078b264d159e66d761eccf94d8dd9d78ce67f3389530da00b0c77bc178fd5e1e56b82198f16a36575627ac1351d32ce0031ec7f4fbe7c48285c942ab1acfa7092e297db0a62b0d5ff4be81d4d5e680228c6653fb83e668ee48a22ea7e2e4642fa050907c2e43def2cac7a2f9df13f3b068c3a045cc7d15d418a3fd1d9c70e3af5658526e0097fc58d79e3ae67b54e3afcb2f557844a6b2d7d10ad46595e1b55a3c1b79822c58fd6cdef4b24577d84e679b50667a8e945f4b91038bdd97699dfeda07e8404c521d395d08994a4b1b0aa42b1a44bd6c7e8e0322c3618627814824f8d676d20b501794602cfb5ac72f137e6a6c40ef1a2f38e371542566f8913a70106bd0299afc297c024e9a87c848523688eed1926bfd7808834dd00d360f086d437f5f0c5f2f413a25d1ef0a6b8fd74392312aae1f2871360c592d04b5c12e50490ec46c7205ea16a56d7896d4fdc738cc07e5c7be850f86ae55abc90f6ce3e6dd8456f45f95fd3b6c4ecb81e1e8988c8b271955e9c924a69fa66fcce299064adb3fa00773013c810f2850599b1017d2c218116b10134a7d3e6ce386d87888c64ae01e5394e7258d21dcafd501b273e112f8d9691a4563de4f15d567eb23cac4a4ef995e8bc48ddf52e7681ace5cb62bec40fb41b791e3d473f529ea9973c624477d393c622d897b89c82926210a002cd71da90f9ceaadb1c5dc1b3e9bc17ae40c84176d43a691110eed89b321db414886f7e4d6b423a3613ce9eb1ebbbecfe9097ef0bc1a17317c5ebf12f13e7a8a89a61a62d01636be8642ec007d501a070fd2cec1b1005f63f73140966c287da18b349ce625e379a9a5d872909a44cf2acfc4f355fb65255d71737dea84a7ace5b24ed1bdeb243a96ae02e710447f3f06ee44acc00bc01f207bcd4bb9c19f0e7a0a68a3349bee3783c14b51d36b28431946fc40c8b7961d733f3bbf41b96c599b142c9edba23afcd66e304f8391b966e21431a27507adf8382ea5f20eb47aded43288443565dca199a6834f05048bb10b0d833faefbd8b4eabb73addca43e7c2291539cf67ee215055b865d2ebe08d6653d47519fd56899578ca678219216ea29163573fea602a2f2221599cb201cbeda1b506e373029d25d0069d5343639c662fb034d3c5c3ba91a533fbf453a72879f83601cec6d202eca1eb33d46c8ad6498727c13bedce13942d54b56a68efe63edb2f704c680210cf5acf472fa59e39705b3be9585c0f8de2ee0be448b2194af1a2831addd1c1b6675bb7ff1f27bd3578399206f5adf3332552cd4fb506f83cd5fc3182d0fa6a1d84e292fc3e8a869f07be64ee108873ca5a42195e78951255040799983923b37373742bdfbd0647952f26d3b4bf85ed0d29fd8d515bef04e8129b072284ba8671823a9ced3a8a014a284ce2595abbf0e233228285734b41dc7436d7172f08b6508a22637353330717bb8773620baba1bcb78a7a17bdf0cb6e1aecd06ced18a6a8f82440a7db4997dd3eac75c4bb0efc20da7d0f693bfcda9ffebaa793d8a9e8ac424a41b69e6674573b377a0092c8958cee090fbce7be2892748a4f694800183724a50c2d409c76a3fab73a9dbda7ba4c56d3195df90b617b2800e32ae529fd7295a8ca0d135c99c1f39c042947df453d9ecb7a7806f4295db665668e2215a3f9729876c6b6779ec2459935fff52f31f4a7e269bbf5e2c7794bf40d9a3dc6dac9a16179f7f6c30fe0a028e4a566fb776cde53a2acd4050a480403719fb56b87ef04e6d248fd65dffc88b9253a6c43ae0ebda6efba23fd0e32ee8800fee4c41dd81626de86910a00db9db6f0c4d142a873b77d375bac7ed96548fe91aab2868b254fa1d99b03059eb8b1336113c34ae2b033605930f81404b89e06d060a4689a3acc81a7ed238fe4acc913f466fbb6cb4901faa014928ee3dabb0fbc840df9422b05b86081c6192ccb23e7d17f53a82a475955fea8ef52686445bfce2e10c034d02c6d706c916ca7c79ae845c6e0b8d48f27c9a4be60ca8513ba299dc2f029e221df8a0f4ee481ca72e4de36926be0393826c75dd12fa65dcdad75097267f740015f67298951941c47d477dd65e63d44bda7ad55b2aa101df1833333b27728a1deb89652c1c4913a7271961a774db8aead41d226875fe592b5e8ba4bf624d66132e140931e34ba8c05f143661177589e781a2f75571ba36f14e3274f29e884c61bf7e34cf461f413f88c1cb35120af83a522ccf3258a07edb143b855f5de49cc64eac05d93caf96e2d0580602b1c954acd5d5f071b38755c58d3a02b137fa217556b757e035799a69f523e61c83fafb609a57fd02e72918737b7f444ce97fa51227ba9fdd9f2873f9700bb74792d0ce10f5d3bd6ac696c0ca682327c2e60d96526d969704324d521b05b242a309b85a6d03adf36e6fd1d244f0d24477e9284276ded32f49e7d964a4884d802b72a124396e468b51294c30f3448b7a2c28fe3bfda6671ba790f33d2019d876c8b91cc5640aa231e69c5fdeee0e7d8143c8cf1b22145b898ecfeeeb7e84f2eba311566db09154b0c98f10c33c809fedda3d852123fe984177c2a2b941f3dc7ccb6155ff1947faa9020f97c3c180c0dbc68bcb89e989bf505e09b5a04666a68e2b2497c587a0bca8a8190c92c5cb5067f44ff3a6d60f43bd5a8254950fa1fd4750c661825dec292c12a72210eef9df3d9244ebad4f5ab8f1ad324115a386b291808197aaa9482d4eae5edf73fcd9de12c18e1c747bd90f518fa3c4e18c5ba76a977e52c126711898e12c218bfdcc007b83839ddb0bc88ab610d0019d85826eea39b26cccb80b3dbdbd3f0d5fa9ff8430613875ef26ff454c5568f3c8aaa2c8e7e838b6462e7940b201b4394579c3b2b5a6ca573fe35caa971f2fb9070c3bf1e7a802cc629d8f89399b8835cac656d4891123855682a703ed46e2d0d44084fd764c3d11d0fc9ed4f46b18c381d1742717a43eec73eaa2ad27c64b223eebdbe2674fa216b55d06ab27c55d63e0ffd20b66f1798aabf39ba9ed8bf3c1cdf1d902b17f69d9db277806992e15b945e34116f0e5d912c342dc21f87331e86298afc414509c3c26ff7b2aeb494db01c29df0b11ee651d5ef9564e068a5ef5c24454e0e1c48be2c84a50ca810417f98a6ec75e58a2929fc718ddc9f8ce5bc68b8021b21dfe7d7efe7662c58c9d3ae8751904c7bbd4b9577ff472aa1a5de5b206cfb5b7cbc3320786e4f9bdb012eb28bd30cdca8acdf5ce08b3c51144e54e06544a2c0656bf5f25c54291501907f001fdf7df7f69d1d044424170bed22075ecd95213d600fcb348bfc4c83355169212c418ccfe2a9e4a790f7763ba7b855f55e49baaebefd1c004507e8dd393c3252a104d695d25301fbd38cab98f3af7b449e265f1bdaf7748e63b3c484b737d9bb6fe4d91c7dcef048bfdd9c0ba7e5cd0cefa39bfbee1523bd82c0b3d8523080af4aae2598b8ba01b2526afbecc88f5ffeef783d06e3736862aa5feb5fef620", 0x1000}) 08:34:58 executing program 5: 08:34:58 executing program 1: [ 1736.158972][ T4482] IPv6: : Disabled Multicast RS 08:34:59 executing program 5: 08:34:59 executing program 1: 08:34:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) recvmsg$kcm(r2, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000640)=""/152, 0x98}, {&(0x7f00000002c0)=""/65, 0x41}, {&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/108, 0x6c}, {&(0x7f0000000900)=""/213, 0xd5}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f0000000540)=""/97, 0x61}, {&(0x7f0000000a00)=""/87, 0x57}], 0x8, &(0x7f0000000800)=""/203, 0xcb}, 0x3021) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xa, &(0x7f0000000000)=r4, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x1, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:34:59 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) recvmsg$kcm(r2, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000640)=""/152, 0x98}, {&(0x7f00000002c0)=""/65, 0x41}, {&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/108, 0x6c}, {&(0x7f0000000900)=""/213, 0xd5}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f0000000540)=""/97, 0x61}, {&(0x7f0000000a00)=""/87, 0x57}], 0x8, &(0x7f0000000800)=""/203, 0xcb}, 0x3021) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xa, &(0x7f0000000000)=r4, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x1, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:34:59 executing program 1: 08:34:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) recvmsg$kcm(r2, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000640)=""/152, 0x98}, {&(0x7f00000002c0)=""/65, 0x41}, {&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/108, 0x6c}, {&(0x7f0000000900)=""/213, 0xd5}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f0000000540)=""/97, 0x61}, {&(0x7f0000000a00)=""/87, 0x57}], 0x8, &(0x7f0000000800)=""/203, 0xcb}, 0x3021) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xa, &(0x7f0000000000)=r4, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x1, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:34:59 executing program 2: 08:34:59 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:34:59 executing program 1: 08:34:59 executing program 5: 08:34:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r1) recvmsg$kcm(r2, &(0x7f00000007c0)={&(0x7f00000005c0)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000640)=""/152, 0x98}, {&(0x7f00000002c0)=""/65, 0x41}, {&(0x7f0000000380)=""/27, 0x1b}, {&(0x7f00000003c0)=""/108, 0x6c}, {&(0x7f0000000900)=""/213, 0xd5}, {&(0x7f0000000440)=""/41, 0x29}, {&(0x7f0000000540)=""/97, 0x61}, {&(0x7f0000000a00)=""/87, 0x57}], 0x8, &(0x7f0000000800)=""/203, 0xcb}, 0x3021) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000)="ac7a2cd16579ecc433ea27f0c3a31984c5e51f74473e7ebdc7aba7aaa7eade0c45"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) r3 = socket$kcm(0xa, 0x6, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r3, 0x10d, 0xa, &(0x7f0000000000)=r4, 0x4) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000140)=0x4) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r0, 0x16, 0x1, 0x4, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x440c0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 08:34:59 executing program 1: 08:34:59 executing program 5: 08:35:00 executing program 1: 08:35:00 executing program 2: 08:35:00 executing program 4: 08:35:00 executing program 5: 08:35:00 executing program 1: 08:35:00 executing program 4: 08:35:00 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:35:00 executing program 5: 08:35:00 executing program 1: 08:35:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b1a, &(0x7f0000000040)='wlan0\x00') r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='k\x00', @ANYRES16=r2, @ANYBLOB="ee0d0018012b13dbdf25070000000801804000000000"], 0x3}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x78, r2, 0x20, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @remote}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010101}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:ssh_keysign_exec_t:s0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000001}, 0x44844) r3 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000240)={0x0, 0x1, 0xff, 0x8, 0x1, 0x7ff, 0xfcc}) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000000)=0x1, 0x2) ioctl(r3, 0x806c4120, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000040)) 08:35:00 executing program 4: 08:35:00 executing program 2: 08:35:00 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') fcntl$setsig(r2, 0xa, 0x23) 08:35:00 executing program 4: 08:35:00 executing program 5: 08:35:00 executing program 1: 08:35:01 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:35:01 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8000000000000000, 0xc0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) 08:35:01 executing program 1: 08:35:01 executing program 4: 08:35:01 executing program 2: 08:35:01 executing program 5: 08:35:01 executing program 1: 08:35:01 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b1a, &(0x7f0000000000)='wlan0\x00') ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r2, 0xc1004111, &(0x7f00000000c0)={0x0, [0x1, 0x3, 0x800], [{0x0, 0x8, 0x1, 0x0, 0x0, 0x1}, {0x7, 0xd3, 0x0, 0x0, 0x1, 0x1}, {0x1, 0x800, 0x0, 0x1}, {0x8, 0x4, 0x1, 0x1, 0x1}, {0x1, 0x1, 0x0, 0x1}, {0xfc, 0x1, 0x0, 0x1}, {0x10000, 0x54db, 0x0, 0x1, 0x1, 0x1}, {0x2, 0xffff30af, 0x1}, {0x401, 0x0, 0x0, 0x1}, {0x1, 0x800, 0x1, 0x1, 0x1}, {0x5a6e, 0x1, 0x0, 0x1}, {0x6, 0x1, 0x0, 0x0, 0x1, 0x1}], 0x4}) 08:35:01 executing program 4: 08:35:01 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x7) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:35:01 executing program 5: 08:35:01 executing program 1: 08:35:01 executing program 4: 08:35:01 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @none}, &(0x7f0000000040)=0xe, 0x80000) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@sha1={0x1, "5403259ef81521e9172c574cca314b6dfc8f16c5"}, 0x15, 0x2) 08:35:01 executing program 5: 08:35:01 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 08:35:01 executing program 2: 08:35:01 executing program 1: 08:35:01 executing program 4: 08:35:01 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2002) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r1) fadvise64(r1, 0x265e, 0x8, 0x3) 08:35:01 executing program 5: 08:35:02 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}], 0x3}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:02 executing program 1: 08:35:02 executing program 4: 08:35:02 executing program 5: 08:35:02 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl(r0, 0xfa, &(0x7f0000000000)="5f1cfece7daa02800e0d415df426c5e391a5cfe0be19d2835eef714d4114d9ed7ea64232052da4e10300f59e62aaad37bfc3e2f1edb6dfb1f812b5cb9699383dc409e7000000000000000000000000000000008a000000000000") 08:35:02 executing program 1: 08:35:02 executing program 4: 08:35:02 executing program 2: 08:35:02 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:02 executing program 5: 08:35:02 executing program 1: 08:35:02 executing program 4: 08:35:02 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) readv(r0, &(0x7f0000000100), 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') connect$bt_sco(r2, &(0x7f00000000c0), 0x8) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) dup(r3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r5 = dup(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$VIDIOC_EXPBUF(r5, 0xc0405610, &(0x7f0000000000)={0x3, 0x0, 0x8, 0x4800}) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r7 = dup(r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x8b1a, &(0x7f0000000040)='wlan0\x00') ioctl$TIOCGSOFTCAR(r7, 0x5419, &(0x7f0000000140)) ioctl(r1, 0x806c4120, &(0x7f00000002c0)="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") ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000100)={0xc202, 0x9, 0x3ff, 0xa3e, 0x15, "eec599506dd073fc52991fb18f41db122366f3"}) 08:35:02 executing program 5: 08:35:02 executing program 1: 08:35:02 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:02 executing program 4: 08:35:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 08:35:02 executing program 5: 08:35:03 executing program 2: 08:35:03 executing program 1: 08:35:03 executing program 4: 08:35:03 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:03 executing program 5: 08:35:03 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000000)=0x6) personality(0x0) ioctl(r0, 0x806c4120, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r1) r2 = accept(r1, &(0x7f0000002440)=@nl, &(0x7f00000024c0)=0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r3, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000600)=""/128, 0x80}, {&(0x7f0000000680)=""/90, 0x5a}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x3}}], 0x3, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="0907000000000000000001000000d6f2a65697d7c7e814a30a010000005b9c142a7f0fe758ed396e4e09207eb57778db7a235e27020fe70fe0b1f91f77b6d93ca24f43edea2fea0ccc368586a9b14f19c96fb49dc4bea2f7c3c1a3e30b8b9d620363df502fd7b0a70120125ce0941abddabc883514cbf327ecf95d4cfcb2d5f60100dea3ab23cf60454a33eef70c2c2f486d5ede29ea2a6c03381cc4f4"], 0x14}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f00000025c0)={&(0x7f0000002500)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x34, r4, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "37f0655344"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY={0x8, 0x50, 0x0, 0x1, [@NL80211_KEY_SEQ={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000000) 08:35:03 executing program 1: 08:35:03 executing program 4: 08:35:03 executing program 5: 08:35:03 executing program 4: 08:35:03 executing program 1: 08:35:03 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:03 executing program 2: 08:35:03 executing program 5: 08:35:03 executing program 1: 08:35:03 executing program 4: 08:35:03 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:04 executing program 3: ioctl(0xffffffffffffffff, 0x806c4120, &(0x7f0000000000)) 08:35:04 executing program 5: 08:35:04 executing program 1: 08:35:04 executing program 4: 08:35:04 executing program 2: 08:35:04 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40), 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:04 executing program 1: 08:35:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b1a, &(0x7f0000000040)='wlan0\x00') setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e22, 0xdeaf, @private1={0xfc, 0x1, [], 0x1}, 0x7f}, {0xa, 0x4e20, 0x7, @empty, 0xdd11}, 0x2f5f, [0x3, 0x7ff, 0x7, 0x20, 0x0, 0x1, 0x1, 0x81]}, 0x5c) ioctl(r0, 0x3c, &(0x7f0000000040)='J\x00'/17) 08:35:04 executing program 5: 08:35:04 executing program 4: 08:35:04 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:04 executing program 2: 08:35:04 executing program 5: 08:35:04 executing program 1: 08:35:04 executing program 4: 08:35:04 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x806c4120, &(0x7f0000000000)="6e38ae03c991100f4df8c456a59938deacd25b2e0f54d87c63205207cc2cc614e545271beba4d5db7f1dd878cc8bb62376e7") 08:35:04 executing program 1: 08:35:04 executing program 4: 08:35:04 executing program 5: 08:35:04 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:04 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000340)={0x4, 0x0, 0x1, 0xa9, &(0x7f00000001c0)=""/169, 0x0, 0x0, 0x0, 0x0}) fchdir(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r6, r4, 0x0) dup2(r2, r5) 08:35:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 08:35:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x1c}}, 0x0) 08:35:05 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {0x0}}, 0x10) 08:35:05 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)=@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80, 0x0}}], 0x1, 0x0) 08:35:05 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:05 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x80) pipe2(0x0, 0x0) 08:35:05 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xaf, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 08:35:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 08:35:05 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:05 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000400)={0x0, 0x8}) 08:35:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 08:35:06 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 08:35:06 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:06 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xaf, 0x0}}], 0x1, 0x0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 08:35:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x14, 0x1, 0x3, 0x201}, 0x14}}, 0x0) 08:35:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000340)={0x4, 0x0, 0x1, 0xa9, &(0x7f00000001c0)=""/169, 0x0, 0x0, 0x0, 0x0}) fchdir(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r6, r4, 0x0) dup2(r2, r5) 08:35:06 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc102, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000040)=""/191, 0x1308000, 0x1800, 0x800, 0x2}, 0x20) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20004015) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r4, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000280)=""/220, 0xdc}], 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 08:35:06 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0x80) [ 1744.118124][ T26] audit: type=1804 audit(1588235706.978:357): pid=4779 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir567354262/syzkaller.w2EMaK/1978/file0/bus" dev="loop5" ino=204 res=1 [ 1744.254860][ T26] audit: type=1800 audit(1588235707.028:358): pid=4779 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=204 res=0 08:35:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x24, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x24}}, 0x0) 08:35:07 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xaf, 0x0}}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 1744.407838][ T26] audit: type=1804 audit(1588235707.268:359): pid=4798 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir567354262/syzkaller.w2EMaK/1978/file0/bus" dev="loop5" ino=204 res=1 [ 1744.474593][ T26] audit: type=1800 audit(1588235707.268:360): pid=4798 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=204 res=0 08:35:07 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000280)=@nullb='/dev/nullb0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='f2fs\x00', 0x0, 0x0) 08:35:07 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc102, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000040)=""/191, 0x1308000, 0x1800, 0x800, 0x2}, 0x20) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20004015) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r4, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000280)=""/220, 0xdc}], 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 08:35:07 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 1744.724838][ T4819] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1744.774241][ T4819] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 1744.832080][ T26] audit: type=1804 audit(1588235707.688:361): pid=4822 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir567354262/syzkaller.w2EMaK/1979/file0/bus" dev="loop5" ino=205 res=1 [ 1744.918406][ T4819] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1745.039259][ T4819] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 1745.081372][ T26] audit: type=1800 audit(1588235707.688:362): pid=4822 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=205 res=0 08:35:08 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 08:35:08 executing program 5: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 1745.153299][ T4823] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 08:35:08 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 1745.220252][ T4823] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 1745.272254][ T4823] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1745.308928][ T4823] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 1745.524646][ T4845] tap0: tun_chr_ioctl cmd 1074025675 [ 1745.551881][ T4845] tap0: persist enabled 08:35:09 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40044160, &(0x7f00000000c0)) 08:35:09 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0104307, &(0x7f0000000080)) 08:35:09 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xaf, 0x0}}], 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 08:35:09 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:09 executing program 5: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 08:35:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 08:35:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x6}]}}]}, 0x3c}}, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0xea9, 0x8, 0xb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0xeec}}}, 0x90) lchown(0x0, 0x0, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) 08:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="50000000100005076c00001c772b98b99124396c", @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c00020006000100020000000a000500340000000000000008000a00", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000140)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x7f}}], [{@measure='measure'}, {@obj_type={'obj_type', 0x3d, '\x13}'}}, {@permit_directio='permit_directio'}]}}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) geteuid() pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r4}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4, @in=@dev}}, {{@in6=@private2}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r8}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) getpid() [ 1746.680842][ T4888] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 08:35:09 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:09 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x6}]}}]}, 0x3c}}, 0x0) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000000)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0xea9, 0x8, 0xb, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0xeec}}}, 0x90) lchown(0x0, 0x0, 0x0) pipe(0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)}, 0x0) 08:35:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc000, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 08:35:09 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x19) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 08:35:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="50000000100005076c00001c772b98b99124396c", @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c00020006000100020000000a000500340000000000000008000a00", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000140)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x7f}}], [{@measure='measure'}, {@obj_type={'obj_type', 0x3d, '\x13}'}}, {@permit_directio='permit_directio'}]}}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) geteuid() pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r4}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4, @in=@dev}}, {{@in6=@private2}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r8}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) getpid() 08:35:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc000, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) 08:35:10 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 1747.220238][ T4911] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 08:35:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc000, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) 08:35:10 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') setresuid(0xee00, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x237, 0x0) [ 1747.429983][ T4906] tap1: tun_chr_ioctl cmd 1074025675 [ 1747.439605][ T4906] tap1: persist enabled 08:35:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PARMS={0x28}, @TCA_TBF_PTAB={0x404}]}}]}, 0x45c}}, 0x0) 08:35:10 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:10 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') setresuid(0xee00, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x4c, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="50000000100005076c00001c772b98b99124396c", @ANYRES32=0x0, @ANYBLOB="00200200030000001c0012000b0001006970766c616e00100c00020006000100020000000a000500340000000000000008000a00", @ANYRES32, @ANYBLOB="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"], 0x50}}, 0x0) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x800000, &(0x7f0000000140)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0x7f}}], [{@measure='measure'}, {@obj_type={'obj_type', 0x3d, '\x13}'}}, {@permit_directio='permit_directio'}]}}) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) geteuid() pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r4}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@ipv4, @in=@dev}}, {{@in6=@private2}, 0x0, @in6=@initdev}}, &(0x7f00000002c0)=0xe8) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, r8}}, {@cachetag={'cachetag', 0x3d, '*,$'}}]}}) getpid() 08:35:10 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 1747.754057][ T4939] sch_tbf: burst 0 is lower than device Y4`Ҙ mtu (65550) ! [ 1747.826168][ T4941] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1747.969195][ T4942] sch_tbf: burst 0 is lower than device Y4`Ҙ mtu (65550) ! 08:35:11 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') setresuid(0xee00, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:11 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:11 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) socket$inet(0x2, 0x4000000000000001, 0x0) io_submit(0x0, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000200)) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 08:35:11 executing program 2: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000380)='./bus\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 08:35:11 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000040)=""/191, 0x1308000, 0x1800, 0x800, 0x2}, 0x20) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x12042}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) 08:35:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x20024b, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 1748.573516][ T26] audit: type=1804 audit(1588235711.438:363): pid=4978 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir896000441/syzkaller.PXNuDh/2518/file0/bus" dev="loop4" ino=206 res=1 08:35:11 executing program 5: syz_open_dev$sndmidi(&(0x7f00000002c0)='/dev/snd/midiC#D#\x00', 0x20, 0x0) r0 = syz_open_dev$sndmidi(0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0385720, &(0x7f0000000040)) [ 1748.698887][ T26] audit: type=1800 audit(1588235711.458:364): pid=4978 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=206 res=0 08:35:11 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:11 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x402000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000340)={0x4, 0x2, 0x1, 0xa9, &(0x7f00000001c0)=""/169, 0x1b, &(0x7f0000000300)=""/27, 0xac, &(0x7f00000003c0)=""/172}) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) getpeername(r6, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000180)=[{r7}, {0xffffffffffffffff, 0x408}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x4c1}], 0x4, 0x0) r9 = dup3(r8, r4, 0x80000) dup2(r2, r5) write$binfmt_misc(r9, &(0x7f00000004c0)=ANY=[], 0x0) 08:35:11 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') setresuid(0xee00, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socket$alg(0x26, 0x5, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000180)=[{r5}, {r6, 0x408}, {}], 0x3, 0x0) dup3(r6, r3, 0x80000) dup2(r1, r4) [ 1748.852485][ T26] audit: type=1804 audit(1588235711.558:365): pid=4960 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir896000441/syzkaller.PXNuDh/2518/file0/bus" dev="loop4" ino=206 res=1 [ 1748.968963][ T26] audit: type=1800 audit(1588235711.558:366): pid=4960 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=206 res=0 08:35:11 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x73) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000040)=0x101, 0x33c) sendmmsg$inet6(r0, &(0x7f00000032c0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 08:35:12 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:12 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:35:12 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:12 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:12 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:12 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:12 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x237, 0x0) 08:35:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x402000, 0x0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000340)={0x4, 0x2, 0x1, 0xa9, &(0x7f00000001c0)=""/169, 0x1b, &(0x7f0000000300)=""/27, 0xac, &(0x7f00000003c0)=""/172}) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) getpeername(r6, &(0x7f0000000040)=@ipx, &(0x7f0000000100)=0x80) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000180)=[{r7}, {0xffffffffffffffff, 0x408}, {0xffffffffffffffff, 0x8000}, {0xffffffffffffffff, 0x4c1}], 0x4, 0x0) r9 = dup3(r8, r4, 0x80000) dup2(r2, r5) write$binfmt_misc(r9, &(0x7f00000004c0)=ANY=[], 0x0) 08:35:13 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:13 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x237, 0x0) 08:35:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:35:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) fstat(0xffffffffffffffff, 0x0) 08:35:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f00000000c0)='wg1\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) 08:35:13 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x237, 0x0) 08:35:13 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x1308000, 0x1800, 0x800, 0x2}, 0x20) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20004015) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r4, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000280)=""/220, 0xdc}], 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) 08:35:13 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 1751.176556][ T26] audit: type=1804 audit(1588235714.038:367): pid=5084 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir896000441/syzkaller.PXNuDh/2521/file0/bus" dev="loop4" ino=207 res=1 08:35:14 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) [ 1751.455712][ T26] audit: type=1800 audit(1588235714.068:368): pid=5084 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=207 res=0 08:35:14 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:14 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 1751.749455][ T26] audit: type=1804 audit(1588235714.608:369): pid=5093 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir896000441/syzkaller.PXNuDh/2521/file0/bus" dev="loop4" ino=207 res=1 [ 1751.866684][ T26] audit: type=1800 audit(1588235714.608:370): pid=5093 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=207 res=0 08:35:14 executing program 3: 08:35:14 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc102, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x1308000, 0x1800, 0x800, 0x2}, 0x20) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20004015) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r5, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000280)=""/220, 0xdc}], 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(r4, 0x400452c8, &(0x7f0000000100)) 08:35:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) fstat(0xffffffffffffffff, 0x0) 08:35:15 executing program 4: setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x1308000, 0x1800, 0x800, 0x2}, 0x20) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20004015) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r4, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000280)=""/220, 0xdc}], 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(r3, 0x400452c8, &(0x7f0000000100)) 08:35:15 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:15 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 1752.238027][ T26] audit: type=1804 audit(1588235715.098:371): pid=5122 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir567354262/syzkaller.w2EMaK/1988/file0/bus" dev="loop5" ino=208 res=1 08:35:15 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:15 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 08:35:15 executing program 3: [ 1752.493752][ T26] audit: type=1800 audit(1588235715.098:372): pid=5122 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=208 res=0 08:35:15 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 08:35:15 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) [ 1752.770994][ T26] audit: type=1804 audit(1588235715.308:373): pid=5126 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir896000441/syzkaller.PXNuDh/2522/file0/bus" dev="loop4" ino=209 res=1 08:35:15 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc102, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x1308000, 0x1800, 0x800, 0x2}, 0x20) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20004015) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r5, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000280)=""/220, 0xdc}], 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(r4, 0x400452c8, &(0x7f0000000100)) 08:35:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc102, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={0x0, 0x1308000, 0x1800, 0x800, 0x2}, 0x20) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x20004015) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(r5, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000280)=""/220, 0xdc}], 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(r4, 0x400452c8, &(0x7f0000000100)) [ 1752.983068][ T26] audit: type=1800 audit(1588235715.308:374): pid=5126 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=209 res=0 08:35:16 executing program 4: [ 1753.135531][ T26] audit: type=1804 audit(1588235715.548:375): pid=5145 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir567354262/syzkaller.w2EMaK/1988/file0/bus" dev="loop5" ino=208 res=1 [ 1753.185226][ T26] audit: type=1800 audit(1588235715.548:376): pid=5145 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=208 res=0 08:35:16 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) fstat(0xffffffffffffffff, 0x0) 08:35:16 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:16 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 08:35:16 executing program 4: 08:35:16 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:16 executing program 4: 08:35:16 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 08:35:16 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc102, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000200)={&(0x7f0000000040)=""/191, 0x0, 0x1800, 0x800, 0x2}, 0x20) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, 0x0, 0x20004015) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0xf}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/nf_conntrack\x00') preadv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}], 0x2, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f00000002c0)) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) 08:35:16 executing program 4: 08:35:16 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:16 executing program 3: 08:35:17 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, 0x0, 0x0, 0x0) 08:35:17 executing program 2: 08:35:17 executing program 4: 08:35:17 executing program 3: 08:35:17 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, 0x0, 0x0, 0x0) 08:35:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:17 executing program 3: 08:35:17 executing program 4: 08:35:17 executing program 5: 08:35:17 executing program 0: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c40)=[{{0x0, 0x0, &(0x7f00000008c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) pipe(0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000200)='y\x00', 0x2, 0x1) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r0, 0x0, 0x0, 0x0) 08:35:17 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:17 executing program 3: 08:35:17 executing program 4: 08:35:17 executing program 2: 08:35:17 executing program 5: 08:35:17 executing program 0: 08:35:17 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:17 executing program 3: 08:35:18 executing program 4: 08:35:18 executing program 5: 08:35:18 executing program 0: 08:35:18 executing program 3: 08:35:18 executing program 4: 08:35:18 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:18 executing program 5: 08:35:18 executing program 2: 08:35:18 executing program 0: 08:35:18 executing program 3: 08:35:18 executing program 4: 08:35:18 executing program 1: openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:18 executing program 5: 08:35:18 executing program 0: 08:35:18 executing program 4: 08:35:18 executing program 3: 08:35:18 executing program 0: 08:35:18 executing program 5: 08:35:18 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:18 executing program 2: 08:35:18 executing program 3: 08:35:18 executing program 4: 08:35:18 executing program 0: 08:35:19 executing program 5: 08:35:19 executing program 4: 08:35:19 executing program 3: 08:35:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:19 executing program 0: 08:35:19 executing program 5: 08:35:19 executing program 4: 08:35:19 executing program 3: 08:35:19 executing program 2: 08:35:19 executing program 0: 08:35:19 executing program 5: 08:35:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:19 executing program 4: 08:35:19 executing program 3: 08:35:19 executing program 0: 08:35:19 executing program 5: 08:35:19 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:19 executing program 4: 08:35:19 executing program 3: 08:35:19 executing program 0: 08:35:19 executing program 2: 08:35:19 executing program 5: 08:35:19 executing program 4: 08:35:19 executing program 3: 08:35:20 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:20 executing program 0: 08:35:20 executing program 5: 08:35:20 executing program 4: 08:35:20 executing program 3: 08:35:20 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:20 executing program 0: 08:35:20 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x80081270, &(0x7f0000000080)) 08:35:20 executing program 2: 08:35:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) recvmsg(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000)='threaded\x00', 0x248800) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) sendmsg$kcm(r2, &(0x7f0000000500)={&(0x7f0000000180)=@l2tp={0x2, 0x0, @rand_addr, 0x1}, 0x80, 0x0}, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x7, 0x9, 0x1, 0x0, 0xff1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfff, 0x9, 0x0, 0x20}, 0x0, 0x3, r4, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 08:35:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="f1", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) fchdir(r0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000640)=""/148, 0x94}], 0x6, &(0x7f0000000780)=""/105, 0x69}, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r5, 0x0) 08:35:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:20 executing program 5: 08:35:20 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) lseek(r2, 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:35:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x22, 0x0) 08:35:21 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) semop(0x0, &(0x7f0000000080)=[{}], 0x1) 08:35:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xb9) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000480), 0x22, 0x0) [ 1758.585929][ T5334] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF 08:35:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 1758.627570][ T5334] FAT-fs (loop4): Filesystem has been set read-only 08:35:21 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000040)=[{&(0x7f0000000180)="f1", 0x1}], 0x1, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) fchdir(r0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000640)=""/148, 0x94}], 0x6, &(0x7f0000000780)=""/105, 0x69}, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r5, 0x0) [ 1758.798785][ T5361] debugfs: Directory 'vcpu0' with parent '5361-4' already present! 08:35:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0xfffffffffffffdd6) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:35:21 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) lseek(r2, 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:35:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000180)="f1", 0x1}], 0x2, 0x0) close(r1) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10000, 0x0) fchdir(r0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000580)=""/154, 0x9a}, {0x0}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000640)=""/148, 0x94}], 0x6, &(0x7f0000000780)=""/105, 0x69}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d9007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r4, 0x0) 08:35:21 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) 08:35:22 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:22 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:22 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x80081270, 0x0) 08:35:22 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x1277, 0x0) 08:35:22 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:22 executing program 3: mq_unlink(&(0x7f0000000200)='bond0\x00') [ 1760.131950][ T5412] kvm [5407]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004a 08:35:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000100)={0x32}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:23 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) lseek(r2, 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:35:23 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x1) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0xd6, 0x9, 0x68, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x893, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x806, 0x0, 0x6, 0x689, 0x204, 0x1f}, 0xffffffffffffffff, 0x8, r1, 0x2) fchdir(r0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000240)=""/8, 0x8}], 0x5, &(0x7f0000000780)=""/105, 0x69}, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r5, 0x0) 08:35:23 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) [ 1760.200392][ T5412] kvm [5407]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004a 08:35:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x1) vmsplice(r2, &(0x7f0000000040)=[{0x0}, {&(0x7f0000000180)="f1", 0x1}], 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) fchdir(r0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000240)=""/8, 0x8}, {&(0x7f0000000640)=""/148, 0x94}], 0x6, &(0x7f0000000780)=""/105, 0x69}, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r5, 0x0) [ 1760.279095][ T5412] kvm [5407]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004a 08:35:23 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:23 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="da"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x0) msgrcv(r0, &(0x7f0000000240)={0x0, ""/41}, 0xffffff0b, 0x0, 0x0) [ 1760.843120][ T5440] kvm [5434]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 08:35:23 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) [ 1761.067993][ T5440] kvm [5434]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000003d 08:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1761.200133][ T5440] kvm [5434]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004d [ 1761.209361][ T5440] kvm [5434]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000079 [ 1761.210136][ T5432] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 1761.218363][ T5440] kvm [5434]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002d [ 1761.235635][ T5440] kvm [5434]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000024 [ 1761.245432][ T5440] kvm [5434]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000007d 08:35:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x1) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0xd6, 0x9, 0x68, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x893, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x806, 0x0, 0x6, 0x689, 0x204, 0x1f}, 0xffffffffffffffff, 0x8, r1, 0x2) fchdir(r0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000240)=""/8, 0x8}], 0x5, &(0x7f0000000780)=""/105, 0x69}, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r5, 0x0) [ 1761.271929][ T5432] FAT-fs (loop4): Filesystem has been set read-only 08:35:24 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0xd6, 0x9, 0x68, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x893, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x806, 0x0, 0x6, 0x689, 0x204, 0x1f}, 0xffffffffffffffff, 0x8, r1, 0x2) fchdir(r0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000240)=""/8, 0x8}], 0x5, &(0x7f0000000780)=""/105, 0x69}, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r5, 0x0) 08:35:24 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) [ 1761.426588][ T5456] hfs: can't find a HFS filesystem on dev loop5 08:35:24 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff000c00e313000000093903680000000006000300124b", 0x26) 08:35:24 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, 0x0, 0xfffffffffffffdd6) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1761.706454][ T5473] hfs: can't find a HFS filesystem on dev loop5 08:35:24 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 08:35:24 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:25 executing program 0: mq_unlink(&(0x7f0000000200)='/ond0\x00') [ 1762.354602][ T5488] K: renamed from caif0 08:35:25 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) lseek(r2, 0x401, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xa5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 08:35:25 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000440)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x1) close(r2) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0xd6, 0x9, 0x68, 0x0, 0x4, 0x0, 0xa, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x893, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x806, 0x0, 0x6, 0x689, 0x204, 0x1f}, 0xffffffffffffffff, 0x8, r1, 0x2) fchdir(r0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = pidfd_getfd(r2, 0xffffffffffffffff, 0x0) recvmsg$can_j1939(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000100)=""/32, 0x20}, {&(0x7f0000000480)=""/214, 0xd6}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000140)=""/54, 0x36}, {&(0x7f0000000240)=""/8, 0x8}], 0x5, &(0x7f0000000780)=""/105, 0x69}, 0x102) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d9007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r5, 0x0) [ 1762.522984][ T5488] device K entered promiscuous mode [ 1762.576533][ T5488] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 08:35:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000040)=' ', 0x1}], 0x1) 08:35:25 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) [ 1762.782329][ T5509] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 08:35:26 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) waitid(0x0, 0x0, 0x0, 0x100000b, 0x0) 08:35:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:26 executing program 0: io_setup(0x400, &(0x7f00000004c0)=0x0) io_destroy(r0) io_destroy(r0) io_destroy(r0) 08:35:26 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:26 executing program 5: io_setup(0x400, &(0x7f00000004c0)=0x0) io_destroy(r0) io_cancel(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 08:35:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, 0x0, 0x0) 08:35:26 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000040)=' ', 0x1}], 0x1) ioctl$TIOCSETD(r0, 0x5423, 0x0) 08:35:26 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000000c0)=ANY=[@ANYBLOB="02006a006603ce584e92"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:26 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, 0x0, 0x0) 08:35:27 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0xfffd, @remote, 'batadv0\x00'}}, 0x1e) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='\r', 0x1}], 0x1) 08:35:27 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x3da7fe69e6b6783c, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x40010, r1, 0x6) write$binfmt_misc(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d"], 0x4e) msgsnd(0x0, &(0x7f0000000500)={0x1, "5b14dad9ed4443fb0fa3f3a5639533fa960163dd27"}, 0x1d, 0x800) semop(0x0, &(0x7f0000000000)=[{}, {0x0, 0x6}], 0x2) [ 1764.150605][ T5553] ptrace attach of "/root/syz-executor.2"[5534] was attempted by "/root/syz-executor.2"[5553] 08:35:27 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:27 executing program 5: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000040)=' ', 0x1}], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0x0) 08:35:27 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsu(&(0x7f0000000440)='/dev/vcsu#\x00', 0xffffffff, 0x12880) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000480)=0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0x278, r4, 0x2, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x798a871}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA={0xa4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x196640}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xef5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK={0xac, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xbfb9}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x45a2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xb0}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x119}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 08:35:27 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x8) socket(0x2, 0x3, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000040)="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", 0x841}], 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)) socket$inet6_tcp(0xa, 0x1, 0x0) 08:35:27 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8}, @IFLA_GRE_FLAGS={0x8}]}}}]}, 0x48}}, 0x0) 08:35:27 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x40, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1524, 0x0, 0x0, 0x4d}, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:27 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r3, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1e0000000848f3a6ce11927717fd30c9", @ANYRES16, @ANYBLOB="ac141426ac141400000000002000000000000000000000000700000044100d000000000000000000000000001100000000000000000000000100"/68], 0x56}, 0x24008800) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000040)={0x80000000, [0xffffffff, 0x400, 0x3f], [{0x800, 0xffffffff}, {0x29d4fedb, 0xb, 0x0, 0x0, 0x1, 0x1}, {0x3, 0x1f, 0x1, 0x1}, {0xff, 0x1f, 0x0, 0x1, 0x0, 0x1}, {0xec2, 0x7fffffff}, {0x8001, 0x3, 0x0, 0x1, 0x1}, {0x2, 0x6, 0x0, 0x1}, {0x10001, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1f, 0x1000}, {0x2, 0x8, 0x1, 0x0, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1, 0x1, 0x1}, {0x800, 0x100, 0x0, 0x0, 0x0, 0x1}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) close(0xffffffffffffffff) pidfd_getfd(r1, 0xffffffffffffffff, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x10001, 0x4) chdir(&(0x7f0000000240)='./file0\x00') r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r5, 0x7ffffc, 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r5, 0x100000001, 0x0, 0x28120002) fallocate(r4, 0x100000003, 0x0, 0x28120001) 08:35:27 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xd9) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 08:35:27 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb070067de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ce0b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b90000000000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="8c0000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="8100000000000000080000000d0001006d61746368616c6c000000005800020054000200380001000b00a05073696d706c6500002400028005000300000000001800020000000000000000000000000000000000800c3954fdffffff040006001800020009000100637375650000000004000280040006000000"], 0x8c}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 08:35:28 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x237, 0x0) 08:35:28 executing program 5: 08:35:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:28 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x237, 0x0) [ 1765.679841][ T5621] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1765.700810][ T5621] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:35:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1765.752239][ T5642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:35:28 executing program 5: [ 1765.815605][ T5642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1765.876868][ T5642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 08:35:28 executing program 0: [ 1765.925277][ T5642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:35:29 executing program 2: 08:35:29 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x237, 0x0) 08:35:29 executing program 4: 08:35:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:29 executing program 5: 08:35:29 executing program 0: 08:35:29 executing program 5: 08:35:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:29 executing program 4: 08:35:29 executing program 0: 08:35:29 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x237, 0x0) 08:35:29 executing program 5: 08:35:29 executing program 2: 08:35:29 executing program 0: 08:35:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:29 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 08:35:29 executing program 5: 08:35:29 executing program 4: 08:35:29 executing program 4: 08:35:29 executing program 0: 08:35:29 executing program 5: 08:35:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:29 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 08:35:30 executing program 4: 08:35:30 executing program 2: 08:35:30 executing program 0: 08:35:30 executing program 5: 08:35:30 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') preadv(r0, 0x0, 0x0, 0x0) 08:35:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:30 executing program 4: 08:35:30 executing program 5: 08:35:30 executing program 1: 08:35:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:30 executing program 0: 08:35:30 executing program 4: 08:35:30 executing program 1: 08:35:30 executing program 2: 08:35:30 executing program 5: 08:35:30 executing program 0: 08:35:30 executing program 4: 08:35:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:30 executing program 1: 08:35:30 executing program 5: 08:35:30 executing program 0: [ 1768.006249][ T5738] kvm_hv_get_msr: 52 callbacks suppressed [ 1768.006265][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 08:35:30 executing program 4: [ 1768.074614][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000006e 08:35:30 executing program 1: [ 1768.121399][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000076 [ 1768.158553][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000000e [ 1768.199777][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008c 08:35:31 executing program 5: 08:35:31 executing program 0: [ 1768.241264][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000050 [ 1768.294631][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c 08:35:31 executing program 2: 08:35:31 executing program 4: 08:35:31 executing program 1: [ 1768.341164][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000062 [ 1768.369514][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000088 08:35:31 executing program 0: [ 1768.409188][ T5738] kvm [5736]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000030 08:35:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:31 executing program 5: 08:35:31 executing program 1: 08:35:31 executing program 4: 08:35:31 executing program 0: 08:35:31 executing program 1: 08:35:31 executing program 5: 08:35:31 executing program 4: 08:35:31 executing program 2: 08:35:31 executing program 0: 08:35:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:31 executing program 5: 08:35:31 executing program 1: 08:35:31 executing program 0: 08:35:32 executing program 4: 08:35:32 executing program 5: 08:35:32 executing program 1: 08:35:32 executing program 0: 08:35:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:32 executing program 4: 08:35:32 executing program 2: unshare(0x40000000) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:35:32 executing program 5: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8041, 0x0, 0x0) r0 = socket(0xf, 0x2, 0xfffff0d1) sendto$inet6(r0, &(0x7f00000013c0)="e4c5857e0fd27a4569490fb444ef67b9a376ff4f4f290500d376eeaafe6e2106085d0b0c13ecaf2bcdfc9afe39a92eaae6a01d236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde0000000000000000000000000000000129b481dab5744303f3742ab6f0bc5f4520599b945f68761abf3e726d3ee6729632b791db91e295b293dd8a22143f82d44c7df52b224b5fc044402f91ea11cd4e71e6ca6c07f5a3466fe89a3c73b9f81b55ad08fc9ddbd001dbf61a24ba5f3c612710873b608091e60460e7cf766aa7b8ed530a100e24ce766e4495c2895c2f81b4c4f2e50a2d2a72690ed1cd4e0ad8419", 0xf1, 0x81, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x3d) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0xd38a966a7f35fcfc) sendto$inet6(r1, 0x0, 0x0, 0x20000800, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="1f", 0x1, 0x40488d5, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0xff) close(r1) 08:35:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xe0}], 0x1}, 0x0) 08:35:32 executing program 0: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)={0x14}, 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x7}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 08:35:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="18020000000000000000000000f4000085000000200000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000980)="b9ff0300000d558cb89e40f00840", 0x0, 0x0, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:35:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 08:35:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x3) [ 1769.799881][ T5811] IPVS: ftp: loaded support on port[0] = 21 08:35:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 08:35:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1769.937728][ T5811] Y4`Ҙ speed is unknown, defaulting to 1000 08:35:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/145, 0x91}], 0x1, 0x59aa) 08:35:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 1770.202816][ T5811] IPVS: ftp: loaded support on port[0] = 21 [ 1770.278639][ T5811] Y4`Ҙ speed is unknown, defaulting to 1000 08:35:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x4, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc1842e3"}, 0x0, 0x0, @planes=0x0}) 08:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 08:35:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:35:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="19dbe502e50a03d0593132202f67337512f5bbbe31f314c0370259b2d5fbbcfcb538dc3d0bdf58f81d8843a47d31b46a899afb31804a860ca74b8cbb88eefa7d46e1e8cbe326a7fdadf5e07587f33d0f7ee83b37e8f4b8ec78d9008f249c03e85d448bb4f72063ea7df1c8a14263c61e5d5f55f0b0df3c08cf852103cb3b0bb47d9a42da609cd422a7bc3c919992508a57322b438ac1b3cfbcae282a84ce0e421e3defad17436a0bb37ca30e5dbb20d3b5a378bd1c36f5704ff7ee04dea43f651693a7202d393b0d"}) 08:35:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x6234f84c1300dfcf, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) 08:35:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:35:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r2, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:35:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000280)='trusted.overlay.origin\x00', 0x0, 0x0, 0x1) [ 1773.584765][T15415] tipc: TX() has been purged, node left! 08:35:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="19dbe502e50a03d0593132202f67337512f5bbbe31f314c0370259b2d5fbbcfcb538dc3d0bdf58f81d8843a47d31b46a899afb31804a860ca74b8cbb88eefa7d46e1e8cbe326a7fdadf5e07587f33d0f7ee83b37e8f4b8ec78d9008f249c03e85d448bb4f72063ea7df1c8a14263c61e5d5f55f0b0df3c08cf852103cb3b0bb47d9a42da609cd422a7bc3c919992508a57322b438ac1b3cfbcae282a84ce0e421e3defad17436a0bb37ca30e5dbb20d3b5a378bd1c36f5704ff7ee04dea43f651693a7202d393b0d"}) 08:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 08:35:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:35:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:35:36 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x0, 0x6, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fc1842e3"}, 0x0, 0x0, @planes=0x0}) 08:35:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="19dbe502e50a03d0593132202f67337512f5bbbe31f314c0370259b2d5fbbcfcb538dc3d0bdf58f81d8843a47d31b46a899afb31804a860ca74b8cbb88eefa7d46e1e8cbe326a7fdadf5e07587f33d0f7ee83b37e8f4b8ec78d9008f249c03e85d448bb4f72063ea7df1c8a14263c61e5d5f55f0b0df3c08cf852103cb3b0bb47d9a42da609cd422a7bc3c919992508a57322b438ac1b3cfbcae282a84ce0e421e3defad17436a0bb37ca30e5dbb20d3b5a378bd1c36f5704ff7ee04dea43f651693a7202d393b0d"}) 08:35:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 08:35:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="19dbe502e50a03d0524132342f67337512f5bbbe31f314c0370259b2d5fbbcfcb538dc3d0bdf58f81d8843a47d31b46a899afb31804a860ca74b8cbb88eefa7d46e1e8cbe326a7fdadf5e07587f33d0f7ee83b37e8f4b8ec78d9008f249c03e85d448bb4f72063ea7df1c8a14263c61e5d5f55f0b0df3c08cf852103cb3b0bb47d9a42da609cd422a7bc3c919992508a57322b438ac1b3cfbcae282a84ce0e421e3defad17436a0bb37ca30e5dbb20d3b5a378bd1c36f5704ff7ee04dea43f651693a7202d393b0d"}) 08:35:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x24}}, 0x0) 08:35:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 08:35:37 executing program 5: socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket(0x0, 0x3, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_destroy(r1) 08:35:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="19dbe502e50a03d0524132342f67337512f5bbbe31f314c0370259b2d5fbbcfcb538dc3d0bdf58f81d8843a47d31b46a899afb31804a860ca74b8cbb88eefa7d46e1e8cbe326a7fdadf5e07587f33d0f7ee83b37e8f4b8ec78d9008f249c03e85d448bb4f72063ea7df1c8a14263c61e5d5f55f0b0df3c08cf852103cb3b0bb47d9a42da609cd422a7bc3c919992508a57322b438ac1b3cfbcae282a84ce0e421e3defad17436a0bb37ca30e5dbb20d3b5a378bd1c36f5704ff7ee04dea43f651693a7202d393b0d"}) 08:35:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 08:35:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000018c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000005c0)={'nat\x00'}, &(0x7f0000000540)=0x78) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000805, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x8, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 08:35:37 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10) 08:35:37 executing program 0: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="45e9aed12f060000000000000025d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc00000000000000000000000000000068e9d3a60a6638d827dbb924fa38cb0ae7a54e6717be51823a60c823ae54f0f62e726a997709e4f607e04587cc1e6ffdd38bac11ef386a6345c45249749969439ffd339708a8db36eff87d320034e4acdb77ad04e607ff873106c1410d70eeb68d0000e72475caba793af11fb7142e04cb620774b138f515b9b4670c04d61e871f4f0000005f7cabd4810e23f5628a7b6f51410335ee84a5ed7dfdc2e6577c22b20226", 0xeb}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x29) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}}}, 0x78) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 1774.890174][ T5986] kvm_hv_get_msr: 29 callbacks suppressed [ 1774.890208][ T5986] kvm [5984]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 08:35:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xd811) 08:35:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f00000005c0)={'nat\x00'}, &(0x7f0000000540)=0x78) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000805, &(0x7f00000000c0)={0xa, 0x2}, 0x1c) splice(r4, 0x0, r3, 0x0, 0x8, 0x2) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r4, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 1774.988442][ T5986] kvm [5984]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000032 [ 1775.058424][ T5986] kvm [5984]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 [ 1775.080137][ T6007] ptrace attach of "/root/syz-executor.0"[6002] was attempted by "/root/syz-executor.0"[6007] [ 1775.096161][ T5986] kvm [5984]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000048 08:35:38 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffec4}, 0x48) 08:35:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) [ 1775.276300][ T6008] overlayfs: failed to resolve './file0': -2 08:35:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 08:35:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="19dbe502e50a03d0525831352f67337512f5bbbe31f314c0370259b2d5fbbcfcb538dc3d0bdf58f81d8843a47d31b46a899afb31804a860ca74b8cbb88eefa7d46e1e8cbe326a7fdadf5e07587f33d0f7ee83b37e8f4b8ec78d9008f249c03e85d448bb4f72063ea7df1c8a14263c61e5d5f55f0b0df3c08cf852103cb3b0bb47d9a42da609cd422a7bc3c919992508a57322b438ac1b3cfbcae282a84ce0e421e3defad17436a0bb37ca30e5dbb20d3b5a378bd1c36f5704ff7ee04dea43f651693a7202d393b0d"}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 08:35:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 08:35:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 08:35:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xd811) 08:35:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:41 executing program 2: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 08:35:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', 0x0, 0x80000, 0x0) [ 1779.044937][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 1779.044954][ T26] audit: type=1800 audit(1588235741.908:385): pid=6074 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16300 res=0 [ 1779.102886][ T26] audit: type=1800 audit(1588235741.938:386): pid=6079 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16300 res=0 [ 1779.762854][ T6086] IPVS: ftp: loaded support on port[0] = 21 [ 1779.775671][ T6086] Y4`Ҙ speed is unknown, defaulting to 1000 [ 1779.867940][ T6086] chnl_net:caif_netlink_parms(): no params data found [ 1779.939429][ T6086] bridge0: port 1(bridge_slave_0) entered blocking state [ 1779.949979][ T6086] bridge0: port 1(bridge_slave_0) entered disabled state [ 1779.958910][ T6086] device bridge_slave_0 entered promiscuous mode [ 1779.972356][ T6086] bridge0: port 2(bridge_slave_1) entered blocking state [ 1779.979511][ T6086] bridge0: port 2(bridge_slave_1) entered disabled state [ 1779.991579][ T6086] device bridge_slave_1 entered promiscuous mode [ 1780.018599][ T6086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1780.035461][ T6086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1780.067536][ T6086] team0: Port device team_slave_0 added [ 1780.076460][ T6086] team0: Port device team_slave_1 added [ 1780.107186][ T6086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 1780.114327][ T6086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1780.145774][ T6086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 1780.160185][ T6086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 1780.174592][ T6086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 1780.204275][ T6086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 1780.284842][ T6086] device hsr_slave_0 entered promiscuous mode [ 1780.323852][ T6086] device hsr_slave_1 entered promiscuous mode [ 1780.363044][ T6086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1780.370738][ T6086] Cannot create hsr debugfs directory [ 1780.457243][ T6086] bridge0: port 2(bridge_slave_1) entered blocking state [ 1780.464456][ T6086] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1780.471714][ T6086] bridge0: port 1(bridge_slave_0) entered blocking state [ 1780.478826][ T6086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1780.556429][ T6086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1780.577865][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1780.590621][ T3120] bridge0: port 1(bridge_slave_0) entered disabled state [ 1780.600394][ T3120] bridge0: port 2(bridge_slave_1) entered disabled state [ 1780.614602][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1780.629470][ T6086] 8021q: adding VLAN 0 to HW filter on device team0 [ 1780.642956][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1780.651302][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 1780.658372][ T3120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1780.679841][ T1448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1780.689180][ T1448] bridge0: port 2(bridge_slave_1) entered blocking state [ 1780.696282][ T1448] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1780.718288][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1780.737227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1780.749193][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1780.768385][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1780.780273][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1780.796718][ T6086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1780.824005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1780.831516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1780.858210][ T6086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1780.926440][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1780.936410][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1780.965530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1780.976746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1780.991367][ T6086] device veth0_vlan entered promiscuous mode [ 1781.001357][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1781.015724][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1781.036299][ T6086] device veth1_vlan entered promiscuous mode [ 1781.069331][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 1781.080980][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 1781.091409][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1781.103998][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1781.118553][ T6086] device veth0_macvtap entered promiscuous mode [ 1781.135024][ T6086] device veth1_macvtap entered promiscuous mode [ 1781.159578][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1781.174023][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.186984][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1781.199556][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.216815][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1781.228026][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.241923][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1781.256810][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.267569][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1781.281541][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.293435][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 1781.308140][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.319955][ T6086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 1781.332703][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1781.346102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1781.354474][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1781.369673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1781.381727][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1781.396739][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.408314][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1781.423330][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.435384][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1781.448023][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.460413][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1781.472724][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.485647][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1781.497627][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.510114][ T6086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 1781.522927][ T6086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 1781.540617][ T6086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 1781.550131][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1781.563481][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:35:44 executing program 0: unshare(0x6c060000) r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'raw\x00'}, &(0x7f0000000080)=0x54) 08:35:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xd811) 08:35:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(&(0x7f00002b9ff8), &(0x7f0000cbeff8)='./file0\x00', 0x0, 0x80000, 0x0) 08:35:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r1, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:35:44 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x4000000000, 0x2, &(0x7f0000002280)=[{&(0x7f0000000100)="800000003804000019000300e60100006c00fec9000000000100000001000000000700000040000080000000101308006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {&(0x7f0000000140)="fcba5820c3ef1b77e8a23dd18b16961616356dd7fdeb89769b12def3b6cfd1ab4505524f78c1aa2bf4de120e650f04d278edd8006ad9f89c8b6d8ed96e63d878ff15074525d84e21090fcf500adea45e5683baf409b890f14dec72b7819a765b1f523b740006fa097ad63376050c8f865b5ffbd88b998d1665f951439c15e32429223f310ee8e4d1652b156fd2a1b1c7deec970e41e7a4", 0x97, 0x6}], 0x4801, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 08:35:44 executing program 2: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) [ 1782.054375][ T6324] IPVS: ftp: loaded support on port[0] = 21 [ 1782.090464][ T6324] Y4`Ҙ speed is unknown, defaulting to 1000 08:35:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r1, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:35:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xd811) 08:35:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="19dbe502e50a03d0424731302f67337512f5bbbe31f314c0370259b2d5fbbcfcb538dc3d0bdf58f81d8843a47d31b46a899afb31804a860ca74b8cbb88eefa7d46e1e8cbe326a7fdadf5e07587f33d0f7ee83b37e8f4b8ec78d9008f249c03e85d448bb4f72063ea7df1c8a14263c61e5d5f55f0b0df3c08cf852103cb3b0bb47d9a42da609cd422a7bc3c919992508a57322b438ac1b3cfbcae282a84ce0e421e3defad17436a0bb37ca30e5dbb20d3b5a378bd1c36f5704ff7ee04dea43f651693a7202d393b0d"}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd811) 08:35:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r1, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:35:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 08:35:45 executing program 0: 08:35:45 executing program 2: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 08:35:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1, @raw_data="19dbe502e50a03d0424731302f67337512f5bbbe31f314c0370259b2d5fbbcfcb538dc3d0bdf58f81d8843a47d31b46a899afb31804a860ca74b8cbb88eefa7d46e1e8cbe326a7fdadf5e07587f33d0f7ee83b37e8f4b8ec78d9008f249c03e85d448bb4f72063ea7df1c8a14263c61e5d5f55f0b0df3c08cf852103cb3b0bb47d9a42da609cd422a7bc3c919992508a57322b438ac1b3cfbcae282a84ce0e421e3defad17436a0bb37ca30e5dbb20d3b5a378bd1c36f5704ff7ee04dea43f651693a7202d393b0d"}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xd811) 08:35:45 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 08:35:45 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 1782.602300][T15415] tipc: TX() has been purged, node left! 08:35:46 executing program 1: 08:35:46 executing program 0: 08:35:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 08:35:46 executing program 5: 08:35:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:35:46 executing program 2: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 08:35:46 executing program 1: 08:35:46 executing program 5: 08:35:46 executing program 0: 08:35:46 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 08:35:46 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r2, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:35:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)) pipe(&(0x7f0000000000)) inotify_init1(0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) 08:35:46 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 08:35:47 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x7e, 0x7fd, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f00000002c0), 0x0}, 0x20) 08:35:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x4}}]}, 0x30}}, 0x0) 08:35:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xd811) 08:35:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:47 executing program 2: socket$inet(0x10, 0x2, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x34, 0x0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'bridge_slave_1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) 08:35:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xd811) 08:35:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xd811) 08:35:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0xd811) 08:35:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:35:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xd811) 08:35:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xd811) [ 1785.048828][ T6434] kvm [6430]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000004 [ 1785.106218][ T6434] kvm [6430]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000032 [ 1785.139503][ T6434] kvm [6430]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000060 [ 1785.188147][ T6434] kvm [6430]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000048 [ 1786.324624][ T1438] tipc: TX() has been purged, node left! [ 1786.662712][ T6477] ================================================================== [ 1786.671577][ T6477] BUG: KCSAN: data-race in vm_area_dup / vma_interval_tree_insert [ 1786.679464][ T6477] [ 1786.681797][ T6477] write to 0xffff88804eaef9c0 of 8 bytes by task 6480 on cpu 0: [ 1786.689451][ T6477] vma_interval_tree_insert+0x15d/0x220 [ 1786.695020][ T6477] __vma_link_file+0xca/0xf0 [ 1786.699633][ T6477] __vma_adjust+0x1ab/0x1190 [ 1786.704228][ T6477] __split_vma+0x32d/0x340 [ 1786.708685][ T6477] split_vma+0x69/0x90 [ 1786.712757][ T6477] mprotect_fixup+0x404/0x530 [ 1786.717436][ T6477] do_mprotect_pkey+0x3da/0x640 [ 1786.722292][ T6477] __x64_sys_mprotect+0x4d/0x60 [ 1786.727148][ T6477] do_syscall_64+0xc7/0x3b0 [ 1786.731659][ T6477] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1786.737888][ T6477] [ 1786.740227][ T6477] read to 0xffff88804eaef960 of 200 bytes by task 6477 on cpu 1: [ 1786.747959][ T6477] vm_area_dup+0x71/0x110 [ 1786.752294][ T6477] __split_vma+0x83/0x340 [ 1786.756630][ T6477] split_vma+0x69/0x90 [ 1786.760725][ T6477] mprotect_fixup+0x404/0x530 [ 1786.765407][ T6477] do_mprotect_pkey+0x3da/0x640 [ 1786.770291][ T6477] __x64_sys_mprotect+0x4d/0x60 [ 1786.775153][ T6477] do_syscall_64+0xc7/0x3b0 [ 1786.779692][ T6477] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1786.785582][ T6477] [ 1786.787996][ T6477] Reported by Kernel Concurrency Sanitizer on: [ 1786.794160][ T6477] CPU: 1 PID: 6477 Comm: systemd-sysctl Not tainted 5.7.0-rc1-syzkaller #0 [ 1786.803005][ T6477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1786.813175][ T6477] ================================================================== [ 1786.821754][ T6477] Kernel panic - not syncing: panic_on_warn set ... [ 1786.828439][ T6477] CPU: 1 PID: 6477 Comm: systemd-sysctl Not tainted 5.7.0-rc1-syzkaller #0 [ 1786.837203][ T6477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1786.847260][ T6477] Call Trace: [ 1786.850570][ T6477] dump_stack+0x11d/0x187 [ 1786.854910][ T6477] panic+0x210/0x640 [ 1786.858872][ T6477] ? vprintk_func+0x89/0x13a [ 1786.863915][ T6477] kcsan_report.cold+0xc/0x1a [ 1786.868613][ T6477] kcsan_setup_watchpoint+0x3fb/0x440 [ 1786.874003][ T6477] vm_area_dup+0x71/0x110 [ 1786.878357][ T6477] __split_vma+0x83/0x340 [ 1786.882703][ T6477] split_vma+0x69/0x90 [ 1786.886799][ T6477] mprotect_fixup+0x404/0x530 [ 1786.891504][ T6477] do_mprotect_pkey+0x3da/0x640 [ 1786.896470][ T6477] __x64_sys_mprotect+0x4d/0x60 [ 1786.901336][ T6477] do_syscall_64+0xc7/0x3b0 [ 1786.905946][ T6477] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1786.911947][ T6477] RIP: 0033:0x7fa67450a3a7 [ 1786.916459][ T6477] Code: ff 66 90 b8 0b 00 00 00 0f 05 48 3d 01 f0 ff ff 73 01 c3 48 8d 0d 89 bd 20 00 f7 d8 89 01 48 83 c8 ff c3 b8 0a 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8d 0d 69 bd 20 00 f7 d8 89 01 48 83 [ 1786.936245][ T6477] RSP: 002b:00007ffe735ad248 EFLAGS: 00000206 ORIG_RAX: 000000000000000a [ 1786.944691][ T6477] RAX: ffffffffffffffda RBX: 00007fa67470b038 RCX: 00007fa67450a3a7 [ 1786.952674][ T6477] RDX: 0000000000000000 RSI: 00000000001ff000 RDI: 00007fa672089000 [ 1786.960665][ T6477] RBP: 00007ffe735ad4f0 R08: 0000000000000003 R09: 0000000000000000 [ 1786.968676][ T6477] R10: 00007ffe735ad250 R11: 0000000000000206 R12: 00007ffe735ad5d8 [ 1786.976677][ T6477] R13: 0000000000000002 R14: 0000000000000801 R15: 00007ffe735ad590 [ 1786.985904][ T6477] Kernel Offset: disabled [ 1786.990229][ T6477] Rebooting in 86400 seconds..